starting build "b92fa264-4b74-411a-9700-3328ca5d48d7" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: cde73eda1675: Pulling fs layer Step #0: 9ab8fa1a1224: Pulling fs layer Step #0: 7fb944c2626b: Pulling fs layer Step #0: 16b8b8e7a735: Pulling fs layer Step #0: 30ac2690114d: Pulling fs layer Step #0: 917802590ade: Pulling fs layer Step #0: 4efce3683cab: Pulling fs layer Step #0: fe71553d90ec: Pulling fs layer Step #0: c3cd171d66f5: Pulling fs layer Step #0: fbf4221b088e: Pulling fs layer Step #0: 1c62bf06aeba: Pulling fs layer Step #0: 0fed6a8e0990: Pulling fs layer Step #0: 0dcc98450cb9: Pulling fs layer Step #0: 602ff4a86beb: Pulling fs layer Step #0: 1e1d839208c0: Pulling fs layer Step #0: d4af253576e2: Pulling fs layer Step #0: 416b414939dc: Pulling fs layer Step #0: f5d61c14d73a: Pulling fs layer Step #0: 32c6b9b3a355: Pulling fs layer Step #0: 731ef4034f36: Pulling fs layer Step #0: 922b1ab1d770: Pulling fs layer Step #0: e99995572309: Pulling fs layer Step #0: 373eaec1aabb: Pulling fs layer Step #0: a868ce8f89db: Pulling fs layer Step #0: 785d944e1d0d: Pulling fs layer Step #0: 30ac2690114d: Waiting Step #0: 917802590ade: Waiting Step #0: 4efce3683cab: Waiting Step #0: fe71553d90ec: Waiting Step #0: c3cd171d66f5: Waiting Step #0: 7fb944c2626b: Waiting Step #0: fbf4221b088e: Waiting Step #0: 1c62bf06aeba: Waiting Step #0: 731ef4034f36: Waiting Step #0: 0fed6a8e0990: Waiting Step #0: 785d944e1d0d: Waiting Step #0: 922b1ab1d770: Waiting Step #0: 0dcc98450cb9: Waiting Step #0: e99995572309: Waiting Step #0: 373eaec1aabb: Waiting Step #0: a868ce8f89db: Waiting Step #0: f5d61c14d73a: Waiting Step #0: 32c6b9b3a355: Waiting Step #0: 16b8b8e7a735: Waiting Step #0: 416b414939dc: Waiting Step #0: 1e1d839208c0: Waiting Step #0: d4af253576e2: Waiting Step #0: 9ab8fa1a1224: Download complete Step #0: 7fb944c2626b: Verifying Checksum Step #0: 7fb944c2626b: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 16b8b8e7a735: Verifying Checksum Step #0: 16b8b8e7a735: Download complete Step #0: 30ac2690114d: Verifying Checksum Step #0: 30ac2690114d: Download complete Step #0: 4efce3683cab: Verifying Checksum Step #0: 4efce3683cab: Download complete Step #0: cde73eda1675: Verifying Checksum Step #0: cde73eda1675: Download complete Step #0: 917802590ade: Verifying Checksum Step #0: 917802590ade: Download complete Step #0: c3cd171d66f5: Verifying Checksum Step #0: c3cd171d66f5: Download complete Step #0: fbf4221b088e: Download complete Step #0: 1c62bf06aeba: Verifying Checksum Step #0: 1c62bf06aeba: Download complete Step #0: fe71553d90ec: Verifying Checksum Step #0: fe71553d90ec: Download complete Step #0: 0dcc98450cb9: Verifying Checksum Step #0: 0dcc98450cb9: Download complete Step #0: 602ff4a86beb: Verifying Checksum Step #0: 602ff4a86beb: Download complete Step #0: b549f31133a9: Pull complete Step #0: 1e1d839208c0: Verifying Checksum Step #0: 1e1d839208c0: Download complete Step #0: 416b414939dc: Verifying Checksum Step #0: 416b414939dc: Download complete Step #0: d4af253576e2: Verifying Checksum Step #0: d4af253576e2: Download complete Step #0: 0fed6a8e0990: Verifying Checksum Step #0: 0fed6a8e0990: Download complete Step #0: 32c6b9b3a355: Verifying Checksum Step #0: 32c6b9b3a355: Download complete Step #0: 731ef4034f36: Verifying Checksum Step #0: 731ef4034f36: Download complete Step #0: 922b1ab1d770: Verifying Checksum Step #0: 922b1ab1d770: Download complete Step #0: e99995572309: Verifying Checksum Step #0: e99995572309: Download complete Step #0: a868ce8f89db: Verifying Checksum Step #0: a868ce8f89db: Download complete Step #0: 373eaec1aabb: Verifying Checksum Step #0: 373eaec1aabb: Download complete Step #0: 785d944e1d0d: Verifying Checksum Step #0: 785d944e1d0d: Download complete Step #0: f5d61c14d73a: Verifying Checksum Step #0: f5d61c14d73a: Download complete Step #0: cde73eda1675: Pull complete Step #0: 9ab8fa1a1224: Pull complete Step #0: 7fb944c2626b: Pull complete Step #0: 16b8b8e7a735: Pull complete Step #0: 30ac2690114d: Pull complete Step #0: 917802590ade: Pull complete Step #0: 4efce3683cab: Pull complete Step #0: fe71553d90ec: Pull complete Step #0: c3cd171d66f5: Pull complete Step #0: fbf4221b088e: Pull complete Step #0: 1c62bf06aeba: Pull complete Step #0: 0fed6a8e0990: Pull complete Step #0: 0dcc98450cb9: Pull complete Step #0: 602ff4a86beb: Pull complete Step #0: 1e1d839208c0: Pull complete Step #0: d4af253576e2: Pull complete Step #0: 416b414939dc: Pull complete Step #0: f5d61c14d73a: Pull complete Step #0: 32c6b9b3a355: Pull complete Step #0: 731ef4034f36: Pull complete Step #0: 922b1ab1d770: Pull complete Step #0: e99995572309: Pull complete Step #0: 373eaec1aabb: Pull complete Step #0: a868ce8f89db: Pull complete Step #0: 785d944e1d0d: Pull complete Step #0: Digest: sha256:99b75558b29c3a2b806f3264987609968656e62760b07d74a5ec6464fb47cf9a Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250425/add_in_place_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250425/checksum_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250425/compress_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250425/flush_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250425/large_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250425/small_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250425/uncompress2_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250425/zip_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250425/uncompress_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done / [1/9 files][500.1 KiB/ 2.3 MiB] 21% Done / [2/9 files][ 1012 KiB/ 2.3 MiB] 43% Done / [3/9 files][ 1012 KiB/ 2.3 MiB] 43% Done / [4/9 files][ 1.1 MiB/ 2.3 MiB] 50% Done / [5/9 files][ 1.2 MiB/ 2.3 MiB] 50% Done / [6/9 files][ 1.5 MiB/ 2.3 MiB] 64% Done / [7/9 files][ 1.6 MiB/ 2.3 MiB] 72% Done / [8/9 files][ 2.0 MiB/ 2.3 MiB] 85% Done / [9/9 files][ 2.3 MiB/ 2.3 MiB] 100% Done Step #1: Operation completed over 9 objects/2.3 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 2344 Step #2: -rw-r--r-- 1 root root 512079 Apr 25 10:03 add_in_place_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 182682 Apr 25 10:03 uncompress2_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 341798 Apr 25 10:03 small_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 157342 Apr 25 10:03 flush_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 7733 Apr 25 10:03 checksum_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 335886 Apr 25 10:03 large_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 183352 Apr 25 10:03 uncompress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 323392 Apr 25 10:03 zip_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 338506 Apr 25 10:03 compress_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220" Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Sending build context to Docker daemon 5.12kB Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": b549f31133a9: Already exists Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": cde73eda1675: Already exists Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 9ab8fa1a1224: Already exists Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 595ac4db79ee: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": d6662a434482: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 8c1e8508a506: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 760d0b3e5670: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": d5f98576c68f: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": cfb40a3ef9da: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": f39fec9b1d6d: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 3d463233cf5c: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 4a996b1c8221: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": ab1308ee9b34: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 3921b178a88d: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 69ef84a4446a: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 3466e0438979: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": b17b3182a508: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 92c9e8d5d963: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 4581be439ec0: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 068b0d7c9b3a: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 0526c0380ea5: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 4ff4477285dd: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 6ea302d03e86: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": f2b48ea4d117: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 4f18d9dc5678: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 6031f97bbed0: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": cebd9caa4245: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 7180a5420452: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 9ec87d61cfb8: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 8c8ebaa3b337: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 276751a5373a: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": ff5cabec616c: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 94d4a3a0f393: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 8ac244d4ef00: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": ba30b798bc71: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 57ddf6d3a128: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 6bc69ad35e5b: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": c835ec7b4a6e: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 666de0e26624: Pulling fs layer Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": d5f98576c68f: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 3d463233cf5c: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 6ea302d03e86: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 4a996b1c8221: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": ff5cabec616c: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": f2b48ea4d117: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 94d4a3a0f393: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": ab1308ee9b34: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 4f18d9dc5678: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 8ac244d4ef00: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": ba30b798bc71: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 3921b178a88d: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 6031f97bbed0: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 57ddf6d3a128: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": cebd9caa4245: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 69ef84a4446a: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 6bc69ad35e5b: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": c835ec7b4a6e: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 7180a5420452: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 3466e0438979: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 9ec87d61cfb8: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 666de0e26624: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": b17b3182a508: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 8c8ebaa3b337: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": cfb40a3ef9da: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 92c9e8d5d963: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 760d0b3e5670: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 276751a5373a: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": f39fec9b1d6d: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 4581be439ec0: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 0526c0380ea5: Waiting Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 8c1e8508a506: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 8c1e8508a506: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": d6662a434482: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": d6662a434482: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": d5f98576c68f: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": d5f98576c68f: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 595ac4db79ee: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 595ac4db79ee: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": cfb40a3ef9da: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 3d463233cf5c: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 3d463233cf5c: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 4a996b1c8221: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 4a996b1c8221: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": ab1308ee9b34: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": ab1308ee9b34: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 3921b178a88d: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 3921b178a88d: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 595ac4db79ee: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 69ef84a4446a: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 69ef84a4446a: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 3466e0438979: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 3466e0438979: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": d6662a434482: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": f39fec9b1d6d: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": f39fec9b1d6d: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 8c1e8508a506: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 92c9e8d5d963: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 92c9e8d5d963: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": b17b3182a508: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": b17b3182a508: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 4581be439ec0: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 4581be439ec0: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 068b0d7c9b3a: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 068b0d7c9b3a: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 0526c0380ea5: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 0526c0380ea5: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 760d0b3e5670: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 760d0b3e5670: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 4ff4477285dd: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 4ff4477285dd: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 6ea302d03e86: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 6ea302d03e86: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": f2b48ea4d117: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": f2b48ea4d117: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 4f18d9dc5678: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 6031f97bbed0: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": cebd9caa4245: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 7180a5420452: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 7180a5420452: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 9ec87d61cfb8: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 9ec87d61cfb8: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 276751a5373a: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 8c8ebaa3b337: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 8c8ebaa3b337: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": ff5cabec616c: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": ff5cabec616c: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 94d4a3a0f393: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 94d4a3a0f393: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 8ac244d4ef00: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 8ac244d4ef00: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": ba30b798bc71: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": c835ec7b4a6e: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": c835ec7b4a6e: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 666de0e26624: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 666de0e26624: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 6bc69ad35e5b: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 6bc69ad35e5b: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 57ddf6d3a128: Verifying Checksum Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 57ddf6d3a128: Download complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 760d0b3e5670: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": d5f98576c68f: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": cfb40a3ef9da: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": f39fec9b1d6d: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 3d463233cf5c: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 4a996b1c8221: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": ab1308ee9b34: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 3921b178a88d: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 69ef84a4446a: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 3466e0438979: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": b17b3182a508: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 92c9e8d5d963: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 4581be439ec0: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 068b0d7c9b3a: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 0526c0380ea5: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 4ff4477285dd: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 6ea302d03e86: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": f2b48ea4d117: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 4f18d9dc5678: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 6031f97bbed0: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": cebd9caa4245: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 7180a5420452: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 9ec87d61cfb8: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 8c8ebaa3b337: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 276751a5373a: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": ff5cabec616c: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 94d4a3a0f393: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 8ac244d4ef00: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": ba30b798bc71: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 57ddf6d3a128: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 6bc69ad35e5b: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": c835ec7b4a6e: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 666de0e26624: Pull complete Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Digest: sha256:61dfe9b9aa5574ae1b64265fc71e73fb0b8fb5341e7d0d8296d4253ab428c10b Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": ---> 293ca1e20d12 Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Step 2/5 : RUN apt-get update && apt-get install -y cmake Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": ---> Running in 91ac406e634b Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Fetched 383 kB in 0s (809 kB/s) Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Reading package lists... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Reading package lists... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Building dependency tree... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Reading state information... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": The following additional packages will be installed: Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Suggested packages: Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": cmake-doc ninja-build lrzip Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": The following NEW packages will be installed: Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Need to get 15.0 MB of archives. Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": After this operation, 65.0 MB of additional disk space will be used. Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.9 [641 kB] Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Fetched 15.0 MB in 0s (30.1 MB/s) Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Selecting previously unselected package libicu66:amd64. Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17397 files and directories currently installed.) Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Selecting previously unselected package libxml2:amd64. Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.9_amd64.deb ... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.9) ... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Selecting previously unselected package libuv1:amd64. Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Selecting previously unselected package cmake-data. Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Selecting previously unselected package librhash0:amd64. Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Selecting previously unselected package cmake. Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.9) ... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Removing intermediate container 91ac406e634b Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": ---> 9eab633f651d Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Step 3/5 : RUN git clone --depth 1 https://github.com/richgel999/miniz.git Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": ---> Running in 0c94d2dde29b Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Cloning into 'miniz'... Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Removing intermediate container 0c94d2dde29b Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": ---> 075a7561219a Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Step 4/5 : WORKDIR miniz Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": ---> Running in 4a632143b1a1 Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Removing intermediate container 4a632143b1a1 Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": ---> 2aee0029ddda Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Step 5/5 : COPY build.sh $SRC/ Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": ---> d16fcb2e1fd0 Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Successfully built d16fcb2e1fd0 Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Successfully tagged gcr.io/oss-fuzz/miniz:latest Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/miniz:latest Finished Step #4 - "build-542aee8b-ce4c-4e9a-94c7-18e3cce96220" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/miniz Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileVINMaN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/miniz/.git Step #5 - "srcmap": + GIT_DIR=/src/miniz Step #5 - "srcmap": + cd /src/miniz Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/richgel999/miniz.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=89d7a5f6c3ce8893ea042b0a9d2a2d9975589ac9 Step #5 - "srcmap": + jq_inplace /tmp/fileVINMaN '."/src/miniz" = { type: "git", url: "https://github.com/richgel999/miniz.git", rev: "89d7a5f6c3ce8893ea042b0a9d2a2d9975589ac9" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileGeEyA9 Step #5 - "srcmap": + cat /tmp/fileVINMaN Step #5 - "srcmap": + jq '."/src/miniz" = { type: "git", url: "https://github.com/richgel999/miniz.git", rev: "89d7a5f6c3ce8893ea042b0a9d2a2d9975589ac9" }' Step #5 - "srcmap": + mv /tmp/fileGeEyA9 /tmp/fileVINMaN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileVINMaN Step #5 - "srcmap": + rm /tmp/fileVINMaN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/miniz": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/richgel999/miniz.git", Step #5 - "srcmap": "rev": "89d7a5f6c3ce8893ea042b0a9d2a2d9975589ac9" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 29% Reading package lists... 29% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 53% Reading package lists... 53% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2254 B/58.2 kB 4%] 100% [Working] Fetched 624 kB in 0s (1649 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20231 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-79.0.1-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-79.0.1-py3-none-any.whl (1.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/1.3 MB 30.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-79.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 23.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 107.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.2-py3-none-any.whl (45 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.13.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.57.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (102 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 101.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (325 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.57.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 105.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 107.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 146.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp310-cp310-manylinux_2_28_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 141.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.57.0 kiwisolver-1.4.8 matplotlib-3.10.1 numpy-2.2.5 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/miniz Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.8.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (79.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.57.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.6.1-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.7-py3-none-any.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.21.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 102.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 150.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 166.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (705 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/705.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 705.5/705.5 kB 50.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 135.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 39.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 143.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 169.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.8.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (239 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.4/12.4 MB 155.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 104.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 152.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 139.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 36.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.6.1-py3-none-any.whl (26 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.7-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 87.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.21.0-py3-none-any.whl (9.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3912 sha256=aa7d9f68218883da510890e43088e6e8910f36aa9c3c622cdf880dc9fe40e78a Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-w9tfj11s/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: snowballstemmer, pep8, atheris, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.5: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.4.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 PyYAML-6.0.1 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.2.0 coverage-7.8.0 docutils-0.19 exceptiongroup-1.2.2 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.6.1 iniconfig-2.1.0 lxml-4.9.1 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.1.0 networkx-3.4.2 numpy-2.1.0 pep8-1.7.1 platformdirs-4.3.7 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.3.5 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.21.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:46.788 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.316 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.316 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.316 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.317 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.317 INFO analysis - extract_tests_from_directories: /src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.317 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.318 INFO analysis - extract_tests_from_directories: /src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.318 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.318 INFO analysis - extract_tests_from_directories: /src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.319 INFO analysis - extract_tests_from_directories: /src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.319 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.319 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.319 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.319 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.320 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.353 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.565 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.575 INFO oss_fuzz - analyse_folder: Found 26 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.575 INFO oss_fuzz - process_c_project: Going C route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.575 INFO oss_fuzz - process_c_project: Found 26 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.575 INFO oss_fuzz - process_c_project: Loading tree-sitter trees and create base project Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.687 INFO frontend_c - load_treesitter_trees: harness: /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.690 INFO frontend_c - load_treesitter_trees: harness: /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.694 INFO frontend_c - load_treesitter_trees: harness: /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.698 INFO frontend_c - load_treesitter_trees: harness: /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.702 INFO frontend_c - load_treesitter_trees: harness: /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.705 INFO frontend_c - load_treesitter_trees: harness: /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.709 INFO frontend_c - load_treesitter_trees: harness: /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.715 INFO frontend_c - load_treesitter_trees: harness: /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.723 INFO frontend_c - load_treesitter_trees: harness: /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.751 INFO oss_fuzz - process_c_project: handling harness, step 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:47.752 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:48.907 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:48.920 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:48.920 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:49.045 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:49.046 INFO oss_fuzz - process_c_project: handling harness, step 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:49.046 INFO oss_fuzz - process_c_project: Extracting calltree for /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:49.520 INFO oss_fuzz - process_c_project: handling harness, step 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:49.520 INFO oss_fuzz - process_c_project: handling harness, step 4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:49.520 INFO oss_fuzz - process_c_project: handling harness, step 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:49.520 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:49.595 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:49.607 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:49.607 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:49.705 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:49.705 INFO oss_fuzz - process_c_project: handling harness, step 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:49.706 INFO oss_fuzz - process_c_project: Extracting calltree for /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:49.957 INFO oss_fuzz - process_c_project: handling harness, step 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:49.958 INFO oss_fuzz - process_c_project: handling harness, step 4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:49.958 INFO oss_fuzz - process_c_project: handling harness, step 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:49.958 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.033 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.046 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.046 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.149 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.149 INFO oss_fuzz - process_c_project: handling harness, step 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.149 INFO oss_fuzz - process_c_project: Extracting calltree for /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.265 INFO oss_fuzz - process_c_project: handling harness, step 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.265 INFO oss_fuzz - process_c_project: handling harness, step 4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.266 INFO oss_fuzz - process_c_project: handling harness, step 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.266 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.340 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.353 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.353 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.458 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.459 INFO oss_fuzz - process_c_project: handling harness, step 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.459 INFO oss_fuzz - process_c_project: Extracting calltree for /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.560 INFO oss_fuzz - process_c_project: handling harness, step 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.560 INFO oss_fuzz - process_c_project: handling harness, step 4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.560 INFO oss_fuzz - process_c_project: handling harness, step 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.560 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.633 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.644 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.644 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.738 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.738 INFO oss_fuzz - process_c_project: handling harness, step 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.738 INFO oss_fuzz - process_c_project: Extracting calltree for /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.821 INFO oss_fuzz - process_c_project: handling harness, step 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.822 INFO oss_fuzz - process_c_project: handling harness, step 4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.822 INFO oss_fuzz - process_c_project: handling harness, step 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.822 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.895 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.907 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:50.907 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.008 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.009 INFO oss_fuzz - process_c_project: handling harness, step 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.009 INFO oss_fuzz - process_c_project: Extracting calltree for /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.026 INFO oss_fuzz - process_c_project: handling harness, step 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.026 INFO oss_fuzz - process_c_project: handling harness, step 4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.026 INFO oss_fuzz - process_c_project: handling harness, step 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.026 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.099 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.111 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.111 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.202 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.202 INFO oss_fuzz - process_c_project: handling harness, step 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.202 INFO oss_fuzz - process_c_project: Extracting calltree for /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.218 INFO oss_fuzz - process_c_project: handling harness, step 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.219 INFO oss_fuzz - process_c_project: handling harness, step 4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.219 INFO oss_fuzz - process_c_project: handling harness, step 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.219 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.300 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.313 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.313 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.420 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.421 INFO oss_fuzz - process_c_project: handling harness, step 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.421 INFO oss_fuzz - process_c_project: Extracting calltree for /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.430 INFO oss_fuzz - process_c_project: handling harness, step 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.431 INFO oss_fuzz - process_c_project: handling harness, step 4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.431 INFO oss_fuzz - process_c_project: handling harness, step 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.431 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.504 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.518 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.518 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.623 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.624 INFO oss_fuzz - process_c_project: handling harness, step 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.624 INFO oss_fuzz - process_c_project: Extracting calltree for /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.728 INFO oss_fuzz - process_c_project: handling harness, step 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.728 INFO oss_fuzz - process_c_project: handling harness, step 4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.728 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.728 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.754 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.755 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.757 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.757 INFO data_loader - load_all_profiles: - found 9 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.779 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.779 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.779 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.780 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.780 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.781 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.781 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.781 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.781 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.783 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.783 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.783 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.784 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.784 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.785 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.786 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.786 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.786 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.925 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.929 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.931 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.936 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.938 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.942 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.942 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.942 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.942 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.945 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.949 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.950 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.950 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.951 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.951 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.957 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.958 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.958 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.958 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.960 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:51.968 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.106 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.107 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.109 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.115 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.115 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.116 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.213 INFO analysis - load_data_files: Found 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.213 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.213 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.224 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.225 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.227 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.227 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.227 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.227 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.228 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.228 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.228 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.229 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.229 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.229 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.229 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.229 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.229 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.229 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.230 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.231 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.230 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.231 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.231 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.231 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.231 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.231 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.231 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.231 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.232 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.232 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.232 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.232 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.232 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.233 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.233 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.233 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.233 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.233 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.233 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.233 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.233 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.234 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.234 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.235 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.235 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.235 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.236 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.236 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.236 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.236 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.236 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.237 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.237 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.237 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.237 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.238 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.238 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.238 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.238 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.238 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.238 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.238 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.238 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.239 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.239 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.239 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.240 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.240 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.240 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.240 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.240 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.240 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.242 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.242 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.668 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.668 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.668 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.668 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.669 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.673 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.673 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.673 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.673 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.674 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.674 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.674 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.674 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.674 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.675 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.676 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.676 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.676 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.676 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.676 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.677 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.678 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.678 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.678 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.678 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.683 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.684 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.684 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.684 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.684 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.686 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.687 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.687 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.687 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.687 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.694 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.694 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.694 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.694 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.695 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.696 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.697 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.697 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.697 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.698 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.881 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.881 INFO project_profile - __init__: Creating merged profile of 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.881 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.881 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.882 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.901 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.923 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.923 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.925 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/tests/zip_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.953 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.955 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.955 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.955 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/tests/flush_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.962 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.964 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.965 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.965 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/tests/uncompress2_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.973 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.973 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.974 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.976 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.976 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.976 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/tests/uncompress_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.985 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.985 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.985 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.987 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.987 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.987 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/tests/checksum_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.988 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.988 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.988 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.990 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.990 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:52.990 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/tests/add_in_place_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.026 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.029 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.029 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.029 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/tests/large_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.044 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.044 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.044 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.047 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.047 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.047 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/tests/small_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.062 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.062 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.062 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.064 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.065 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.065 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/tests/compress_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.079 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.082 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.097 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.097 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.097 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.097 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.102 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.103 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.111 INFO html_report - create_all_function_table: Assembled a total of 225 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.112 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.112 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.112 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.114 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.114 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 424 -- : 424 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.115 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.115 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.728 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.944 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_zip_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.944 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (387 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.969 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:53.969 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.101 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.101 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.104 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.104 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.105 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.105 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 194 -- : 194 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.105 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.105 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.189 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_flush_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.190 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (163 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.212 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.212 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.296 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.296 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.298 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.298 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.299 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.299 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 79 -- : 79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.299 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.299 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.336 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_uncompress2_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.336 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (69 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.355 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.355 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.435 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.435 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.437 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.437 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.437 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.437 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 83 -- : 83 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.437 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.438 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.475 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_uncompress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.475 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (72 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.496 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.496 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.576 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.576 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.578 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.578 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.578 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.579 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.579 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.579 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.586 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_checksum_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.586 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.604 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.604 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.680 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.680 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.682 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.682 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.685 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.686 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 719 -- : 719 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.686 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.687 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.994 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_add_in_place_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:54.994 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (646 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.010 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.010 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.082 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.082 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.085 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.085 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.086 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.087 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 271 -- : 271 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.087 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.087 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.255 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_large_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.255 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (234 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.283 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.283 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.359 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.359 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.361 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.361 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.363 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.363 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 277 -- : 277 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.363 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.363 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.482 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_small_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.483 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (237 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.509 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.510 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.583 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.584 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.586 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.586 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.587 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.588 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 282 -- : 282 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.588 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.588 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.712 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_compress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.712 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (242 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.739 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.739 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.816 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.816 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.819 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.819 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:55.819 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.177 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.177 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 225 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.177 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.177 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.177 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.177 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.470 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.471 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.475 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.475 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 225 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.476 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.476 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.476 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.856 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.856 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.861 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.861 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 225 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.861 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.861 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.862 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mz_zip_writer_add_file', 'mz_zip_writer_add_from_zip_reader'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.871 INFO html_report - create_all_function_table: Assembled a total of 225 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.874 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.878 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.878 INFO engine_input - analysis_func: Generating input for tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.879 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.879 INFO engine_input - analysis_func: Generating input for tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.880 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflateInit2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.880 INFO engine_input - analysis_func: Generating input for tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.881 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.881 INFO engine_input - analysis_func: Generating input for tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.882 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.882 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.882 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.882 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.882 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.882 INFO engine_input - analysis_func: Generating input for tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.883 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.883 INFO engine_input - analysis_func: Generating input for tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.884 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.884 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.884 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.885 INFO engine_input - analysis_func: Generating input for tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.885 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.885 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.885 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflateInit2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.886 INFO engine_input - analysis_func: Generating input for tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.886 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflateInit2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.887 INFO engine_input - analysis_func: Generating input for tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.888 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflateInit2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_compress_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.888 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.889 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.889 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.889 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.889 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:56.889 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.248 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.248 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 225 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.248 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.248 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.248 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.248 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.541 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.542 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.547 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.547 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 225 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.547 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.548 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.548 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.940 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.941 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.948 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.948 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 225 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.948 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.948 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.948 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mz_zip_writer_add_file', 'mz_zip_writer_add_from_zip_reader'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.948 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.948 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.948 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['mz_zip_writer_add_file', 'mz_zip_writer_add_from_zip_reader'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.948 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.954 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.954 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.978 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.984 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.991 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.992 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.996 INFO sinks_analyser - analysis_func: ['large_fuzzer.c', 'uncompress2_fuzzer.c', 'zip_fuzzer.c', 'small_fuzzer.c', 'add_in_place_fuzzer.c', 'checksum_fuzzer.c', 'compress_fuzzer.c', 'uncompress_fuzzer.c', 'flush_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.996 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.997 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.997 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.998 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.998 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.998 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.999 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:57.999 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.000 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.000 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.001 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.001 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.001 INFO annotated_cfg - analysis_func: Analysing: tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.004 INFO annotated_cfg - analysis_func: Analysing: tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.006 INFO annotated_cfg - analysis_func: Analysing: tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.007 INFO annotated_cfg - analysis_func: Analysing: tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.007 INFO annotated_cfg - analysis_func: Analysing: tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.007 INFO annotated_cfg - analysis_func: Analysing: tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.013 INFO annotated_cfg - analysis_func: Analysing: tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.015 INFO annotated_cfg - analysis_func: Analysing: tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.017 INFO annotated_cfg - analysis_func: Analysing: tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.022 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.022 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.022 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.027 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.027 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.027 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.033 INFO public_candidate_analyser - standalone_analysis: Found 208 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.033 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.039 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.039 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.039 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.039 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.039 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.039 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.039 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.039 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.039 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.040 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.040 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.040 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.040 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.040 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.041 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.073 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:04:58.225 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-2.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-3.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-5.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-6.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-7.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": tests_add_in_place_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_checksum_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_compress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_flush_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_large_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_small_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_uncompress2_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_uncompress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_zip_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tdef.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tdef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tinfl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tinfl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/catch_amalgamated.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/timer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 11,907,994 bytes received 2,712 bytes 23,821,412.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 11,895,242 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/miniz/tests/ossfuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Zip files: miniz.c;miniz.h;examples/example1.c;examples/example2.c;examples/example3.c;examples/example4.c;examples/example5.c;examples/example6.c;ChangeLog.md;readme.md;LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/miniz/build Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -S/src/miniz -B/src/miniz/build --check-build-system CMakeFiles/Makefile.cmake 0 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/miniz/build/CMakeFiles /src/miniz/build//CMakeFiles/progress.marks Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/Makefile2 all Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/miniz.dir/build.make CMakeFiles/miniz.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/create_zip.dir/build.make CMakeFiles/create_zip.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/miniz.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/create_zip.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/miniz.dir/build.make CMakeFiles/miniz.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/create_zip.dir/build.make CMakeFiles/create_zip.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/miniz.dir/amalgamation/miniz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Zipping to /src/miniz/build/miniz.zip. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/miniz.dir/amalgamation/miniz.c.o -MF CMakeFiles/miniz.dir/amalgamation/miniz.c.o.d -o CMakeFiles/miniz.dir/amalgamation/miniz.c.o -c /src/miniz/build/amalgamation/miniz.c Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy_directory /src/miniz/examples /src/miniz/build/amalgamation/examples Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy /src/miniz/ChangeLog.md /src/miniz/build/amalgamation/ChangeLog.md Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy /src/miniz/readme.md /src/miniz/build/amalgamation/readme.md Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy /src/miniz/LICENSE /src/miniz/build/amalgamation/LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E tar cf /src/miniz/build/miniz-3.0.2.zip --format=zip -- miniz.c miniz.h examples/example1.c examples/example2.c examples/example3.c examples/example4.c examples/example5.c examples/example6.c ChangeLog.md readme.md LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target create_zip Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/miniz/build/amalgamation/miniz.c:1: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:495:16: warning: unused function 'deflateInit' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 495 | static int deflateInit(mz_streamp pStream, int level) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:499:16: warning: unused function 'deflateInit2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 499 | static int deflateInit2(mz_streamp pStream, int level, int method, int window_bits, int mem_level, int strategy) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:503:16: warning: unused function 'deflateReset' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 503 | static int deflateReset(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:507:16: warning: unused function 'deflate' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 507 | static int deflate(mz_streamp pStream, int flush) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:511:16: warning: unused function 'deflateEnd' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 511 | static int deflateEnd(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:515:21: warning: unused function 'deflateBound' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 515 | static mz_ulong deflateBound(mz_streamp pStream, mz_ulong source_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:519:16: warning: unused function 'compress' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 519 | static int compress(unsigned char *pDest, mz_ulong *pDest_len, const unsigned char *pSource, mz_ulong source_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:523:16: warning: unused function 'compress2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 523 | static int compress2(unsigned char *pDest, mz_ulong *pDest_len, const unsigned char *pSource, mz_ulong source_len, int level) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:527:21: warning: unused function 'compressBound' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 527 | static mz_ulong compressBound(mz_ulong source_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:535:16: warning: unused function 'inflateInit' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 535 | static int inflateInit(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:540:16: warning: unused function 'inflateInit2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 540 | static int inflateInit2(mz_streamp pStream, int window_bits) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:545:16: warning: unused function 'inflateReset' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 545 | static int inflateReset(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:550:16: warning: unused function 'inflate' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 550 | static int inflate(mz_streamp pStream, int flush) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:555:16: warning: unused function 'inflateEnd' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 555 | static int inflateEnd(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:560:16: warning: unused function 'uncompress' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 560 | static int uncompress(unsigned char* pDest, mz_ulong* pDest_len, const unsigned char* pSource, mz_ulong source_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:565:16: warning: unused function 'uncompress2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 565 | static int uncompress2(unsigned char* pDest, mz_ulong* pDest_len, const unsigned char* pSource, mz_ulong* pSource_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:571:21: warning: unused function 'crc32' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 571 | static mz_ulong crc32(mz_ulong crc, const unsigned char *ptr, size_t buf_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:576:21: warning: unused function 'adler32' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 576 | static mz_ulong adler32(mz_ulong adler, const unsigned char *ptr, size_t buf_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:584:24: warning: unused function 'zError' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 584 | static const char* zError(int err) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 19 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Linking C static library libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -P CMakeFiles/miniz.dir/cmake_clean_target.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/miniz.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ar qc libminiz.a CMakeFiles/miniz.dir/amalgamation/miniz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ranlib libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Built target miniz Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example1.dir/build.make CMakeFiles/example1.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example2.dir/build.make CMakeFiles/example2.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example3.dir/build.make CMakeFiles/example3.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example4.dir/build.make CMakeFiles/example4.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example1.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example5.dir/build.make CMakeFiles/example5.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example2.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example6.dir/build.make CMakeFiles/example6.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example3.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example4.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/checksum_fuzzer.dir/build.make CMakeFiles/checksum_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/flush_fuzzer.dir/build.make CMakeFiles/flush_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example5.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress_fuzzer.dir/build.make CMakeFiles/uncompress_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example6.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress2_fuzzer.dir/build.make CMakeFiles/uncompress2_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/checksum_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/compress_fuzzer.dir/build.make CMakeFiles/compress_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/flush_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/small_fuzzer.dir/build.make CMakeFiles/small_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/uncompress_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/large_fuzzer.dir/build.make CMakeFiles/large_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/uncompress2_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/zip_fuzzer.dir/build.make CMakeFiles/zip_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/compress_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example1.dir/build.make CMakeFiles/example1.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/small_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example2.dir/build.make CMakeFiles/example2.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example3.dir/build.make CMakeFiles/example3.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/large_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/zip_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example4.dir/build.make CMakeFiles/example4.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example5.dir/build.make CMakeFiles/example5.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example6.dir/build.make CMakeFiles/example6.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/add_in_place_fuzzer.dir/build.make CMakeFiles/add_in_place_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/checksum_fuzzer.dir/build.make CMakeFiles/checksum_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/flush_fuzzer.dir/build.make CMakeFiles/flush_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress_fuzzer.dir/build.make CMakeFiles/uncompress_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/add_in_place_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress2_fuzzer.dir/build.make CMakeFiles/uncompress2_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/example1.dir/examples/example1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/compress_fuzzer.dir/build.make CMakeFiles/compress_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/small_fuzzer.dir/build.make CMakeFiles/small_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example1.dir/examples/example1.c.o -MF CMakeFiles/example1.dir/examples/example1.c.o.d -o CMakeFiles/example1.dir/examples/example1.c.o -c /src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/example4.dir/examples/example4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/example3.dir/examples/example3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/example5.dir/examples/example5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/large_fuzzer.dir/build.make CMakeFiles/large_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/example2.dir/examples/example2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example4.dir/examples/example4.c.o -MF CMakeFiles/example4.dir/examples/example4.c.o.d -o CMakeFiles/example4.dir/examples/example4.c.o -c /src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/zip_fuzzer.dir/build.make CMakeFiles/zip_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/example6.dir/examples/example6.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example3.dir/examples/example3.c.o -MF CMakeFiles/example3.dir/examples/example3.c.o.d -o CMakeFiles/example3.dir/examples/example3.c.o -c /src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example5.dir/examples/example5.c.o -MF CMakeFiles/example5.dir/examples/example5.c.o.d -o CMakeFiles/example5.dir/examples/example5.c.o -c /src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example2.dir/examples/example2.c.o -MF CMakeFiles/example2.dir/examples/example2.c.o.d -o CMakeFiles/example2.dir/examples/example2.c.o -c /src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example6.dir/examples/example6.c.o -MF CMakeFiles/example6.dir/examples/example6.c.o.d -o CMakeFiles/example6.dir/examples/example6.c.o -c /src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/add_in_place_fuzzer.dir/build.make CMakeFiles/add_in_place_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o -MF CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o.d -o CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o -c /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o -MF CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o.d -o CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o -c /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o -MF CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o.d -o CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o -c /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o -MF CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o.d -o CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o -c /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o -MF CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o.d -o CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o -c /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o -MF CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o.d -o CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o -c /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o -MF CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o.d -o CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o -c /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o -MF CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o.d -o CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o -c /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o -MF CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o.d -o CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o -c /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c:55:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c:55:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/miniz/tests/uncompress2_fuzzer.c:9: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:495:16: warning: unused function 'deflateInit' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 495 | static int deflateInit(mz_streamp pStream, int level) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:499:16: warning: unused function 'deflateInit2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 499 | static int deflateInit2(mz_streamp pStream, int level, int method, int window_bits, int mem_level, int strategy) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:503:16: warning: unused function 'deflateReset' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 503 | static int deflatIn file included from e/src/miniz/examples/example1.cR:e4s: Step #6 - "compile-libfuzzer-introspector-x86_64": et/src/miniz/build/amalgamation/miniz.h(:mz_s495t:r16e:a mp warning: pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:507:16: unused function 'deflateInit' [-Wunused-function]warning: unused function 'deflate' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 507 | Step #6 - "compile-libfuzzer-introspector-x86_64": static int deflate(mz_st495r | eamp pStream, int flush) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:511:16: warning: unused function 'deflateEnd' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 511 | static int deflateE nsdt(amtz1i_ warningcs generated t. Step #6 - "compile-libfuzzer-introspector-x86_64": irnetam pd efpStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:515l:21a:t eInwarning: it(unused function 'deflateBound' [-Wunused-function]mz Step #6 - "compile-libfuzzer-introspector-x86_64": _s 515 | staIn file included from t/src/miniz/tests/uncompress_fuzzer.ci:c9 : Step #6 - "compile-libfuzzer-introspector-x86_64": mzt/src/miniz/build/amalgamation/miniz.h_:ru495ela:o16mn:g dewarning: flaunused function 'deflateInit' [-Wunused-function]tpe B Step #6 - "compile-libfuzzer-introspector-x86_64": poSutnrde(ammz,_ sitnrte 495alm | ep v e p lsS)ttar Step #6 - "compile-libfuzzer-introspector-x86_64": te ia| cm , mzi_nutl odneg ^~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": lateInit(mz_st/src/miniz/build/amalgamation/miniz.hr:e499a:m16p: pS tsroewarning: uarmcunused function 'deflateInit2' [-Wunused-function]e_len,) i Step #6 - "compile-libfuzzer-introspector-x86_64": n t| Step #6 - "compile-libfuzzer-introspector-x86_64": l ^~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": ve l499) |   Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h :| 519s: ^~~~~~~~~~~t16 Step #6 - "compile-libfuzzer-introspector-x86_64": a:t ic warning: i/src/miniz/build/amalgamation/miniz.h:unused function 'compress' [-Wunused-function]499: Step #6 - "compile-libfuzzer-introspector-x86_64": 16: 519nt |  warning:   unused function 'deflateInit2' [-Wunused-function] s Step #6 - "compile-libfuzzer-introspector-x86_64": tat i499dc | e f il na tts etcaIotnmiipctr 2ei(snmts z(d_eufsnltsaritegeanImenpd pcShtarre a*mpi,tD 2e(ismntzt,_ slmtezrv_eeuallm,op n igpn St*t prmDeeeatsmht,o_ dli,ne tni ,nl tec vowenlis,nt diow_ unsigned charn *tp Smoeutrhcoebd,,i timsnz,t_ uwiilnnotdn ogmw e_smbo_iultresc,ve e_illn,et n) imn Step #6 - "compile-libfuzzer-introspector-x86_64": et |  ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": m s/src/miniz/build/amalgamation/miniz.ht:r523a:16_tle: egy)v Step #6 - "compile-libfuzzer-introspector-x86_64": e| l, ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": int st/src/miniz/build/amalgamation/miniz.hr:a503t:e16g:y ) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: | unused function 'deflateReset' [-Wunused-function] ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  503 |  /src/miniz/build/amalgamation/miniz.h : 503 :s16t:a tiwarning: unused function 'deflateReset' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": c i nwarning: 503t | d e f lsattaetRiecs eitn(tm zd_esftlraetaemRpe speStt(unused function 'compress2' [-Wunused-function]rmez Step #6 - "compile-libfuzzer-introspector-x86_64": a_ms)tr Step #6 - "compile-libfuzzer-introspector-x86_64": e a| mp ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": pStr/src/miniz/build/amalgamation/miniz.he:a507m:)16: Step #6 - "compile-libfuzzer-introspector-x86_64": 523| |  warning: ^~~~~~~~~~~~  Step #6 - "compile-libfuzzer-introspector-x86_64":  unused function 'deflate' [-Wunused-function]s Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h :507507 | : 16 : stwarning: attaiunused function 'deflate' [-Wunused-function]c Step #6 - "compile-libfuzzer-introspector-x86_64": int d e507f | l a t e t(simtzac _isnttr ecaotmmipc piSnttpr redeaesmfs,l a/src/miniz/tests/fuzz_main.ci/src/miniz/tests/fuzz_main.ct:n2e55t(( ::f2l:usuhn mz_streamp pSt55) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:511:16: warning: unused function 'deflateEnd' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 511 | static int deflateEnd(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:515:21: warning: unused function 'deflateBound' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 515 | static mz_ulong deflateBound(mz_streamp pStrsieganme,d mczh_aurwarning: lr:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": eam, i n55t | }flu Step #6 - "compile-libfuzzer-introspector-x86_64": s h| ) ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:511:16: warning: unused function 'deflateEnd' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 511 | static int deflateEnd(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:515:21: /src/miniz/tests/fuzz_main.c/src/miniz/tests/fuzz_main.cwarning: ::5555::22:: warning: warning: no newline at end of file [-Wnewline-eof]no newline at end of file [-Wnewline-eof]/src/miniz/tests/fuzz_main.c: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 55: 255: | 55} | } Step #6 - "compile-libfuzzer-introspector-x86_64": warning:  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/miniz/tests/add_in_place_fuzzer.c:3: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:495:16: warning: unused function 'deflateInit' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 495 | static int deflateInit(mz_streamp pStream, int level) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:499:16: warning: unused function 'deflateInit2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 499 | static int deflateInit2(mz_streamp pStream, int level, int method, int window_bits, int mem_level, int strategy) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:503:16: warning: unused function 'deflateReset' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 503 | static int deflateReset(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:507:16: warning: unused function 'deflate' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 507 | static int deflate(mz_streamp pSt1r warninge generateda. Step #6 - "compile-libfuzzer-introspector-x86_64": m, int flush) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:511:16: warning: unused function 'deflateEnd' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 511 | static int deflateEnd(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:515:21: warning: unused function 'deflateBound' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 515 | static mz_ulong deflateBound(mz_str1e warninga generatedm. Step #6 - "compile-libfuzzer-introspector-x86_64": p pStream, mz_ulong source_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:519:16: warning: unused function 'compress' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 519 | static int compress(unsigned char *pDest, mz_ulong /src/miniz/tests/fuzz_main.c:55:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | }*o Step #6 - "compile-libfuzzer-introspector-x86_64": pn no newline at end of file [-Wnewline-eof]unused function 'deflateBound' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": | 515 |  ^no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": * 55s | pt}DDae Step #6 - "compile-libfuzzer-introspector-x86_64": gse ts| | _ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": tls, ^o Step #6 - "compile-libfuzzer-introspector-x86_64": urce_lemenzn)/src/miniz/tests/fuzz_main.c_, :u Step #6 - "compile-libfuzzer-introspector-x86_64": c55l o:o| nnsgt *upnDseisgtn_elde nc,h acro n*sptS ouunrscieg,n emdz _cuhlaorn g* psSoouurrccee_,l emnz)_u Step #6 - "compile-libfuzzer-introspector-x86_64": l o| ng ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": source_le/src/miniz/build/amalgamation/miniz.hn:,523 :i16n:t lewarning: velunused function 'compress2' [-Wunused-function]) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 523 |  /src/miniz/build/amalgamation/miniz.h :s527t:a21t:i c iwarning: nt unused function 'compressBound' [-Wunused-function]co Step #6 - "compile-libfuzzer-introspector-x86_64": mpre s527s | 2 static mz(_uunlsoinggn ecdo mcphraers s*BpoDuensdt(,m zm_zu_luolnogn gsou r*cpeD_elsetn_)le Step #6 - "compile-libfuzzer-introspector-x86_64": n ,| c ^~~~~~~~~~~~~o Step #6 - "compile-libfuzzer-introspector-x86_64": nst /src/miniz/build/amalgamation/miniz.hu:n535s:i16g:n ed warning: char *pSunused function 'inflateInit' [-Wunused-function]ou Step #6 - "compile-libfuzzer-introspector-x86_64": rce ,535 | m z _ u lsotnagt isco uirncte _ilnefnl,a tienItn ilte(vmezl_)st Step #6 - "compile-libfuzzer-introspector-x86_64": r e| am ^~~~~~~~~p Step #6 - "compile-libfuzzer-introspector-x86_64": pStrea/src/miniz/build/amalgamation/miniz.hm/src/miniz/tests/zip_fuzzer.c:):52745: Step #6 - "compile-libfuzzer-introspector-x86_64": :2117: : |  ^~~~~~~~~~~warning: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'compressBound' [-Wunused-function]declaration shadows a local variable [-Wshadow]/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": :540:16: 527 |  warning: 45 |  s unused function 'inflateInit2' [-Wunused-function]t a t Step #6 - "compile-libfuzzer-introspector-x86_64": i c m mz540z__ | uuli on tn g rscetotam tpi=rc em szis_nBztoiup n_idrn(efmazdl_eaurtl_eogInengti _tsf2oi(ulmtrezcnea_2_In file included from imlstr: ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h/src/miniz/tests/flush_fuzzer.c :523:55c:12 | 16: Step #6 - "compile-libfuzzer-introspector-x86_64": e:m (e/src/miniz/build/amalgamation/miniz.hz&:n_zwarning: 499)ui:lp16 Step #6 - "compile-libfuzzer-introspector-x86_64": o,unused function 'compress2' [-Wunused-function]: n  | gi Step #6 - "compile-libfuzzer-introspector-x86_64":  ,  ^~~~~~~~~~~~~d 523warning: Step #6 - "compile-libfuzzer-introspector-x86_64": eff | il la unused function 'deflateInit2' [-Wunused-function]et/src/miniz/build/amalgamation/miniz.h ne: Step #6 - "compile-libfuzzer-introspector-x86_64": aB535smo :teu49916a,n | : t d if(m ciz lwarning: _siestnntataunused function 'inflateInit' [-Wunused-function]rt meice Step #6 - "compile-libfuzzer-introspector-x86_64": aco_m mmp535ipa | nrxp t e)S s;td sres2 Step #6 - "compile-libfuzzer-introspector-x86_64": efat( /src/miniz/tests/checksum_fuzzer.clmau| :a,tn19t is ^:emci Step #6 - "compile-libfuzzer-introspector-x86_64": 14I:z _gn iuninlt/src/miniz/tests/zip_fuzzer.cedto2:( n18gmci: zhnawarning: 9s_fr: osl *mixing declarations and code is a C99 extension [-Wdeclaration-after-statement]utarprteD Step #6 - "compile-libfuzzer-introspector-x86_64": ceanote: eeIms _npprevious declaration is heret19lie n, | tp) Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ( S m/src/miniz/examples/example4.cm t Step #6 - "compile-libfuzzer-introspector-x86_64": 18z:z r | | _3_ue u: Step #6 - "compile-libfuzzer-introspector-x86_64": sia ^~~~~~~~~~~~ltnm Step #6 - "compile-libfuzzer-introspector-x86_64": o/src/miniz/build/amalgamation/miniz.hrt, n:e3 ig495a2in :m_n/src/miniz/build/amalgamation/miniz.ht:*16ptt 519p: r:D pcle16e:Srets twarning: c v tr=e=_eunused function 'deflateInit' [-Wunused-function] lc lwarning: a,r0em Step #6 - "compile-libfuzzer-introspector-x86_64": c;n)i32,unused function 'compress' [-Wunused-function] n Step #6 - "compile-libfuzzer-introspector-x86_64": ( 495 Step #6 - "compile-libfuzzer-introspector-x86_64": t 0c Step #6 - "compile-libfuzzer-introspector-x86_64": | | Lo | m519,n e | ^ s ^~~~~~~~~~~t Step #6 - "compile-libfuzzer-introspector-x86_64": Nt Step #6 - "compile-libfuzzer-introspector-x86_64": h U unsigstao Lntdi Le,c/src/miniz/build/amalgamation/miniz.hs,d :t ii540a0cnn:t)hartt16i; :c*wd /src/miniz/tests/zip_fuzzer.c:45:17 Step #6 - "compile-libfuzzer-introspector-x86_64": pie:i Sournf n| cdlwarning: te ^oa , Step #6 - "compile-libfuzzer-introspector-x86_64": wtc In file included from _eunused function 'inflateInit2' [-Wunused-function]om/src/miniz/tests/compress_fuzzer.cb:Imzi12n Step #6 - "compile-libfuzzer-introspector-x86_64": p_t: Step #6 - "compile-libfuzzer-introspector-x86_64": irues t,(ls540/src/miniz/build/amalgamation/miniz.hmos | :nz( g_u495 sn: sts16 ori:sueIn file included from g tra/src/miniz/examples/example2.cnacm:p16ete : Step #6 - "compile-libfuzzer-introspector-x86_64": di_p clS/src/miniz/build/amalgamation/miniz.hc et:hwarning: inr495an,e:rt a16 unused function 'deflateInit' [-Wunused-function] im:*in, p Step #6 - "compile-libfuzzer-introspector-x86_64": ntf D lie laenwarning: s495tvtt | ee , Illunused function 'deflateInit' [-Wunused-function] n)eIn file included from m iv/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": z t Step #6 - "compile-libfuzzer-introspector-x86_64": e:_s 2 l9ut495(| ): Step #6 - "compile-libfuzzer-introspector-x86_64": la | m ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ot z Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.hni 1_ :gc warnings| /src/miniz/build/amalgamation/miniz.h495 *s1 generatedt::i16npt warning. Step #6 - "compile-libfuzzer-introspector-x86_64": r ^~~~~~~~~~~535:tDa generatede Step #6 - "compile-libfuzzer-introspector-x86_64": : et. Step #6 - "compile-libfuzzer-introspector-x86_64": a16dsim:etcp warning: f/src/miniz/build/amalgamation/miniz.h_le l:nipa499:16: warning: unused function 'deflateInit2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": nSunused function 'deflateInit' [-Wunused-function]499e,am pc o pnSsttr eu}anwarning: ms,warning: i Step #6 - "compile-libfuzzer-introspector-x86_64": g warning: iin| mixing declarations and code is a C99 extension [-Wdeclaration-after-statement]nnettt1tde ^ Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'inflateInit' [-Wunused-function] t warning I Step #6 - "compile-libfuzzer-introspector-x86_64": w m generatedd. Step #6 - "compile-libfuzzer-introspector-x86_64": | rni Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": e45eeia n t495m d(, om f w zils_535_natb | sttai t ewtti rIisc enn)d static intaioi mt Step #6 - "compile-libfuzzer-introspector-x86_64": wnip( _tn m| zb fp_idlS ^~~~~~~~~~~~steattr Step #6 - "compile-libfuzzer-introspector-x86_64": tsfeear)lImea/src/miniz/build/amalgamation/miniz.hn, a Step #6 - "compile-libfuzzer-introspector-x86_64": t:iim e545Itnp| :n(t 16im p ^~~~~~~~~~~~:tzlS Step #6 - "compile-libfuzzer-introspector-x86_64": 2_et(svrmteewarning: zr/src/miniz/build/amalgamation/miniz.hla_e:)msa545,unused function 'inflateReset' [-Wunused-function]tm: Step #6 - "compile-libfuzzer-introspector-x86_64": rp16 i Step #6 - "compile-libfuzzer-introspector-x86_64": e :| na p tm545S ^~~~~~~~~~~ p | t Step #6 - "compile-libfuzzer-introspector-x86_64": l prwarning: e Sev /src/miniz/build/amalgamation/miniz.htae :r499munused function 'inflateReset' [-Wunused-function]lse:))ta16 Step #6 - "compile-libfuzzer-introspector-x86_64": am: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": t, i 545| | ci |  nwarning: ^~~~~~~~~~~ ^~~~~~~~~~~it Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": n  tle/src/miniz/build/amalgamation/miniz.hunused function 'deflateInit2' [-Wunused-function]  v:s/src/miniz/build/amalgamation/miniz.hie499 Step #6 - "compile-libfuzzer-introspector-x86_64": t:nl:a540 f,16t:499l :i16 | ai c: t n eIn file included from tiR/src/miniz/examples/example3.c : 6warning: newarning: sm: Step #6 - "compile-libfuzzer-introspector-x86_64": ts te/src/miniz/build/amalgamation/miniz.heiIn file included from atitunused function 'deflateInit2' [-Wunused-function]:tnunused function 'inflateInit2' [-Wunused-function]/src/miniz/tests/small_fuzzer.cch499(f: Step #6 - "compile-libfuzzer-introspector-x86_64": o:m16l Step #6 - "compile-libfuzzer-introspector-x86_64": 12id z:a: Step #6 - "compile-libfuzzer-introspector-x86_64": n ,499_ t540t | se/src/miniz/build/amalgamation/miniz.h | i tR: dn rwarning: e499 et es: f aeunused function 'deflateInit2' [-Wunused-function]16 lwasmt:sitp( Step #6 - "compile-libfuzzer-introspector-x86_64": tna tmadpi ztoSc499_iwt_ | scrbi t einr iatte nms astt),dm a epit Step #6 - "compile-libfuzzer-introspector-x86_64": if ni nlpfc| taStream)l i t Step #6 - "compile-libfuzzer-introspector-x86_64": a ^~~~~~~~~~~~nme t Step #6 - "compile-libfuzzer-introspector-x86_64": teI| e mnI/src/miniz/build/amalgamation/miniz.hd_i ^~~~~~~~~~~~n:elt Step #6 - "compile-libfuzzer-introspector-x86_64": i550fe2t:lv(216aem/src/miniz/build/amalgamation/miniz.h(:tlz:m e,_550zI s:_nit16swarning: inr:ttte re2a staunused function 'inflate' [-Wunused-function](mrmp pmpaSwarning: Step #6 - "compile-libfuzzer-introspector-x86_64": z tt _per550sSgeunused function 'inflate' [-Wunused-function] | ttya Step #6 - "compile-libfuzzer-introspector-x86_64": rr)m ee, 550aa Step #6 - "compile-libfuzzer-introspector-x86_64": | mm is p,| nt ta pi ^~~~~~~~~~~~ t Sn Step #6 - "compile-libfuzzer-introspector-x86_64": listtectr v aeweit/src/miniz/build/amalgamation/miniz.hailnni:m,dtc503, o : iwiino newline at end of file [-Wnewline-eof]16in_cnn:nt | mz_uinft Step #6 - "compile-libfuzzer-introspector-x86_64": t ret = b m55z | i_}tzsi) Step #6 - "compile-libfuzzer-introspector-x86_64": p Step #6 - "compile-libfuzzer-introspector-x86_64": _| | re ^~~~~~~~~~~~ ^a Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": der_get_/src/miniz/build/amalgamation/miniz.hf:i545l:e16n:a me(warning: &ziunused function 'inflateReset' [-Wunused-function]p, Step #6 - "compile-libfuzzer-introspector-x86_64": i, f545i | l e n a mset,a tfiicle nianmte _imnafxl)a;te Step #6 - "compile-libfuzzer-introspector-x86_64": R e| se ^t Step #6 - "compile-libfuzzer-introspector-x86_64": (mz_stream/src/miniz/tests/zip_fuzzer.cp: 45p:S17t:r eamwarning: ) Step #6 - "compile-libfuzzer-introspector-x86_64": unused variable 'ret' [-Wunused-variable] | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~45 Step #6 - "compile-libfuzzer-introspector-x86_64": |   /src/miniz/build/amalgamation/miniz.h : 550 : 16 :m z_uwarning: intunused function 'inflate' [-Wunused-function] r Step #6 - "compile-libfuzzer-introspector-x86_64": et = 550m | z _ z i ps_traetaidce ri_ngte ti_nffillaetnea(mmez(_&sztirpe,a mip, pfSitlreen | aamm m, e_i ,ln etsfv tiefallltte,uisn echaiIh m)warning: nnaientir_t Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'deflateInit2' [-Wunused-function]t2 Step #6 - "compile-libfuzzer-introspector-x86_64": m s(*mad| t pzxer499S_)f ^~~~~~~a | os;l Step #6 - "compile-libfuzzer-introspector-x86_64": t utrate r Step #6 - "compile-libfuzzer-introspector-x86_64": eeagc e Imy/src/miniz/build/amalgamation/miniz.h| ,snp): ti 555p ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": mt:S Step #6 - "compile-libfuzzer-introspector-x86_64": z(a16t| _mt:r ^~~~~~~~~~~~uzi e/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": l_caIn file included from :ostrem/src/miniz/tests/large_fuzzer.c51nawarning: /src/miniz/build/amalgamation/miniz.h,::gm: 1217 p503i: Step #6 - "compile-libfuzzer-introspector-x86_64": :s unused function 'inflateEnd' [-Wunused-function]:nt op16/src/miniz/build/amalgamation/miniz.h uS Step #6 - "compile-libfuzzer-introspector-x86_64": t::lrr 499ewarning: ce555:vea | 16e:_m ,warning: l unused variable 'status' [-Wunused-variable]l ,ei   Step #6 - "compile-libfuzzer-introspector-x86_64": nnsunused function 'deflateReset' [-Wunused-function]1iwarning: ) tt warningn51 a Step #6 - "compile-libfuzzer-introspector-x86_64": generatedt Step #6 - "compile-libfuzzer-introspector-x86_64": | lt. Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'deflateInit2' [-Wunused-function] eivm503|  cee | Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lt) ih o499d n | ,  Step #6 - "compile-libfuzzer-introspector-x86_64": t /src/miniz/build/amalgamation/miniz.h s i :| 523mtin :zants ^~~~~~~~~~~16_:tftw Step #6 - "compile-libfuzzer-introspector-x86_64": b ilaiocatno t/src/miniz/build/amalgamation/miniz.hidlwarning: ie:co nE499:16 wistn:_ntunused function 'compress2' [-Wunused-function] d btad(i t Step #6 - "compile-libfuzzer-introspector-x86_64": emtwarning: dufzs esl_,523unused function 'deflateInit2' [-Wunused-function]f as | l=tti Step #6 - "compile-libfuzzer-introspector-x86_64": a ern tmR et eze499a I_s | mmsnze p etiit matp(p _t2_mSsli(rzttecme_rav zasetei_dtailnsermc,ttre) rc_oaiiefmmp Step #6 - "compile-libfuzzer-introspector-x86_64": nnaipr ttm l e| psepsd t_Ss ^~~~~~~~~~eprst2 Step #6 - "compile-libfuzzer-introspector-x86_64": fSatr(lttaeuaret/src/miniz/build/amalgamation/miniz.ha:nteg(m565seay&):iIm)z16gn,i Step #6 - "compile-libfuzzer-introspector-x86_64": :ni Step #6 - "compile-libfuzzer-introspector-x86_64": ip etd n,| 2 | t (warning: c i ^~~~~~~~~~~~mh ^~~~~~~~~~~~l, Step #6 - "compile-libfuzzer-introspector-x86_64": za Step #6 - "compile-libfuzzer-introspector-x86_64": e _unused function 'uncompress2' [-Wunused-function]rv&s eft/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": *lir:/src/miniz/build/amalgamation/miniz.hp, le515:D 565ea:503ei | _ m 21:sstnp :16t,t :a ps tmmSt)zetawarning:  _trtwarning: !uhei=loacunused function 'deflateBound' [-Wunused-function] odm unused function 'deflateReset' [-Wunused-function]0n,,i Step #6 - "compile-libfuzzer-introspector-x86_64": n;g t Step #6 - "compile-libfuzzer-introspector-x86_64":  ii 515 Step #6 - "compile-libfuzzer-introspector-x86_64": * nnu | p503ttn | D | c e wlo ^~~~~~s iem Step #6 - "compile-libfuzzer-introspector-x86_64": st nvpet_ drlalsoe,stetw sina_i2c, tbin(tu mizc nmct_ seosnuiit,slngh totnoid n en,ugddt n e isdf/src/miniz/tests/zip_fuzzer.ccmniel:hetgfa63amr *nlt:_w eae2lipdtR:enD ee vdecBhousel,osane wtrdtwarning: i_, ((nb i*mmtmtpzzno newline at end of file [-Wnewline-eof] zsS__s_,oss Step #6 - "compile-libfuzzer-introspector-x86_64": tu liuttr onrrra63ntgceet | *eaae}m e,mmgpm ppy Step #6 - "compile-libfuzzer-introspector-x86_64": D_m ) elzpp| se_SS Step #6 - "compile-libfuzzer-introspector-x86_64": tvutt ^_elrr| Step #6 - "compile-libfuzzer-introspector-x86_64": lloeee,nagma ^~~~~~~~~~~~n ,m Step #6 - "compile-libfuzzer-introspector-x86_64": ,/src/miniz/tests/zip_fuzzer.cis o) :nmuc18tzr Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.ho: _c :n9sue| 503s:tl_:t rol ^~~~~~~~~~~~16 Step #6 - "compile-libfuzzer-introspector-x86_64": ane:utgn nwarning: e ,s/src/miniz/build/amalgamation/miniz.hgs i:yoiwarning: g507mixing declarations and code is a C99 extension [-Wdeclaration-after-statement])unn:ert116d Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": c unused function 'deflateReset' [-Wunused-function] warning: generated e| le . Step #6 - "compile-libfuzzer-introspector-x86_64": 18_ Step #6 - "compile-libfuzzer-introspector-x86_64": v | l e ^~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64":  nl503warning: )) |   i/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'deflate' [-Wunused-function]n: |  t503|  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": s r: Step #6 - "compile-libfuzzer-introspector-x86_64": t e16 ^~~~~~~~~a507t: Step #6 - "compile-libfuzzer-introspector-x86_64": t | i/src/miniz/build/amalgamation/miniz.h = c: /src/miniz/build/amalgamation/miniz.h warning: 5190: is:;527ntt16unused function 'deflateReset' [-Wunused-function]:a : Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 21td :ie | cf503 intl | warning: ^ a  Step #6 - "compile-libfuzzer-introspector-x86_64": warning: dt eef unused function 'compress' [-Wunused-function]Rlea unused function 'compressBound' [-Wunused-function]sts Step #6 - "compile-libfuzzer-introspector-x86_64": eet Step #6 - "compile-libfuzzer-introspector-x86_64": t (a( 519mtm527 | ziz/src/miniz/tests/zip_fuzzer.c | _c_: s s59 tit: rnr1 sete:sta a tamdmatpepti f warning: icplpc SatS itrtunused label 'cleanup' [-Wunused-label]mneerztRae Step #6 - "compile-libfuzzer-introspector-x86_64": _ emau lcs,m59ooe ) | nmticgp(n Step #6 - "compile-libfuzzer-introspector-x86_64": l rmt eceosz | ams_fnp(sl ^~~~~~~~~~~~urutu Step #6 - "compile-libfuzzer-introspector-x86_64": penrs:ssehsia) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.hBgm :onp Step #6 - "compile-libfuzzer-introspector-x86_64": | 515ue pStr :nde| ^~~~~~~~21d a Step #6 - "compile-libfuzzer-introspector-x86_64": :(cm ^~~~~~~ mh) Step #6 - "compile-libfuzzer-introspector-x86_64": zawarning: _r Step #6 - "compile-libfuzzer-introspector-x86_64": u /src/miniz/build/amalgamation/miniz.hl*| :unused function 'deflateBound' [-Wunused-function]op511nD ^~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": ge Step #6 - "compile-libfuzzer-introspector-x86_64": 16 s:515st /src/miniz/build/amalgamation/miniz.h | o,: u 507 :rmwarning: 16cz :e_sunused function 'deflateEnd' [-Wunused-function] _utlla Step #6 - "compile-libfuzzer-introspector-x86_64": eotwarning: nni511)gc |  unused function 'deflate' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": *m pz Step #6 - "compile-libfuzzer-introspector-x86_64": | D_ e ^~~~~~~~~~~~~sus507 Step #6 - "compile-libfuzzer-introspector-x86_64": tlt | _oa lnt eg/src/miniz/build/amalgamation/miniz.hi n :c ,d535 s te:icaf16notl:tnia sct dteie fBnwarning: ulotnaut snedunused function 'inflateInit' [-Wunused-function]idEeg(nf Step #6 - "compile-libfuzzer-introspector-x86_64": nmdlez(_m adsz535t t_ | ecrs (het maar zrme _ pass* mttppparSS teotpiaurScmret pc ari emetnp,, atS warning: mm tlmz)irez_nevunused function 'deflateReset' [-Wunused-function]_u Step #6 - "compile-libfuzzer-introspector-x86_64": faeulIn file included from lml Step #6 - "compile-libfuzzer-introspector-x86_64": lo/src/miniz/tests/zip_fuzzer.c| a,,on :503 | t ng4 ^~~~~~~~~~ eiig s: Step #6 - "compile-libfuzzer-introspector-x86_64": s Step #6 - "compile-libfuzzer-introspector-x86_64": Innoo nttu/src/miniz/build/amalgamation/miniz.hu i r:r/src/miniz/build/amalgamation/miniz.hstfmc495c:t(lee:e515amut_16_:tzshl:l21i_hoe e:cs)dnn t,))ir Step #6 - "compile-libfuzzer-introspector-x86_64": warning: ne i Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": warning: ta| n l  mmt| unused function 'deflateInit' [-Wunused-function]| diape ^~~~~~~  unused function 'deflateBound' [-Wunused-function]ent t Step #6 - "compile-libfuzzer-introspector-x86_64": w ^~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": c ^~~~~~~~ffephi Step #6 - "compile-libfuzzer-introspector-x86_64": n h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ll(So[ 66%] Linking C executable /src/miniz/bin/example5 Step #6 - "compile-libfuzzer-introspector-x86_64": nt495aa amtd/src/miniz/build/amalgamation/miniz.hd  | rt515etr/src/miniz/build/amalgamation/miniz.h,z:od/src/miniz/build/amalgamation/miniz.h* | Ree: _511we : e(a523ints:_f 519p smm: t16bl :S ez_str16wr:ia )16 teo tt:s:s(aiuset Step #6 - "compile-libfuzzer-introspector-x86_64": e tmmrn,Ia aazpcd warning: nt| mt_ eoiiiwarning: pwarning: isp,wntc ^~~~~~~~~~~ /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example5.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": ctS _tunused function 'deflateEnd' [-Wunused-function]2 Step #6 - "compile-libfuzzer-introspector-x86_64": p rtmb (iunused function 'compress2' [-Wunused-function]Sunused function 'compress' [-Wunused-function]merzim Step #6 - "compile-libfuzzer-introspector-x86_64": mnt Step #6 - "compile-libfuzzer-introspector-x86_64": zaetezt r Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h _mas_m_ 511e:523 upm,u_sd | a540 | 519l, llte m: | opioerf ,16 nSnnvel, ieamp pStream :i gttn, n r gt stms ied* it eltn aem snawarning: fmaatsf)ptttl_tet tlSr iluunused function 'inflateInit2' [-Wunused-function]lIifaa Step #6 - "compile-libfuzzer-introspector-x86_64": oacesencltt ut vh Step #6 - "compile-libfuzzer-introspector-x86_64": vi uie| reie)e tiscBcgnll540(nh o ^~~~~~~~~~~~eyt, Step #6 - "compile-libfuzzer-introspector-x86_64": , | mt)iu Step #6 - "compile-libfuzzer-introspector-x86_64": _) z nnldi| i _c Step #6 - "compile-libfuzzer-introspector-x86_64": tde Step #6 - "compile-libfuzzer-introspector-x86_64": enn so (n ft/src/miniz/build/amalgamation/miniz.h ^~~~~~~t tm| cm)| l : Step #6 - "compile-libfuzzer-introspector-x86_64": srpozam507ster ^~~~~~~m_ Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~te:taae Step #6 - "compile-libfuzzer-introspector-x86_64": ps Step #6 - "compile-libfuzzer-introspector-x86_64": et16rtms/src/miniz/build/amalgamation/miniz.hrt| Eh:aips:erno tc 2555se/src/miniz/build/amalgamation/miniz.h ^~~~~~~~~~~dde p(/src/miniz/build/amalgamation/miniz.h:sa: Step #6 - "compile-libfuzzer-introspector-x86_64": (,giSu:16(m555m warning: yntn503:up:zi)trs: n 16_n Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.hei16sp:stunused function 'deflate' [-Wunused-function]i :ag:iS t n| 571mn warning: gtrw Step #6 - "compile-libfuzzer-introspector-x86_64": f:,enrei l ^~~~~~~~~~~~21 deewarning: an507a Step #6 - "compile-libfuzzer-introspector-x86_64": :i warning: unused function 'inflateEnd' [-Wunused-function]dammd | t nc ,po eth Step #6 - "compile-libfuzzer-introspector-x86_64": c /src/miniz/build/amalgamation/miniz.hunused function 'inflateEnd' [-Wunused-function] w In aunused function 'deflateReset' [-Wunused-function]hm :p_ warning: i/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example5.dir/examples/example5.c.o -o /src/miniz/bin/example5 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": lrazr555503 Step #6 - "compile-libfuzzer-introspector-x86_64": Sb te Step #6 - "compile-libfuzzer-introspector-x86_64": _ | :t ist2v*[ 69%] Linking C executable /src/miniz/bin/example6 Step #6 - "compile-libfuzzer-introspector-x86_64": u* 16r555taunused function 'crc32' [-Wunused-function](eplp 503:e | stmlDoD | a ,i Step #6 - "compile-libfuzzer-introspector-x86_64": z)ene m c_sg ss ) i s Step #6 - "compile-libfuzzer-introspector-x86_64": t 571tt warning:  nit ,s | ,a  Step #6 - "compile-libfuzzer-introspector-x86_64": stnr| o ts t temu mitunused function 'deflateReset' [-Wunused-function]| am a ^~~~~~~~~~~zr zcatedm Step #6 - "compile-libfuzzer-introspector-x86_64": _c _ t Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~imepuesuii Step #6 - "compile-libfuzzer-introspector-x86_64": c_f l_tl/usr/local/bin/cmake -E cmake_link_script CMakeFiles/example6.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": nc503 lilpo/src/miniz/build/amalgamation/miniz.hlaot | e/src/miniz/build/amalgamation/miniz.hnaSn:499etn i v:tttg:nigin e515 er 16)c nt l:i(e*: *f ,21nmap Step #6 - "compile-libfuzzer-introspector-x86_64": mplds :fzmD zDaetint l_,e| _etfasas inswarning: useltttttt ^~~~~~~~~~~~ltEairwarning: er _ Step #6 - "compile-libfuzzer-introspector-x86_64": o_ntcaEewlunused function 'deflateInit2' [-Wunused-function]nlde tnaiege(Rieunused function 'deflateBound' [-Wunused-function]dmnn Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.hnmeng(pd,c:, zsty Step #6 - "compile-libfuzzer-introspector-x86_64": m o r519 499_e )zpw cc:c | std_S_515o316o t(e Step #6 - "compile-libfuzzer-introspector-x86_64": stb | n2:n rmf tri s( s ezl| ret tmt a_aeas z smst ^~~~~~~~~~~~am) u_warning: utpte Step #6 - "compile-libfuzzer-introspector-x86_64": m,snuna rRp Step #6 - "compile-libfuzzer-introspector-x86_64": tslstpee i aiounused function 'compress' [-Wunused-function]iiSaspn| t/src/miniz/build/amalgamation/miniz.hgnngctmeSti:ge Step #6 - "compile-libfuzzer-introspector-x86_64": n rptt c503 ^~~~~~~~~~~~ dei e (rf : Step #6 - "compile-libfuzzer-introspector-x86_64": c dn519apmelm16rcha t | mSzauz:crc )t_ms_ u,/src/miniz/build/amalgamation/miniz.h: hd  Step #6 - "compile-libfuzzer-introspector-x86_64": rs)hl 545*ae et)oc:prf | ar Step #6 - "compile-libfuzzer-introspector-x86_64": warning: no16S lsme Step #6 - "compile-libfuzzer-introspector-x86_64": gn:o*at ^~~~~~~~~~)a|  s upta Step #6 - "compile-libfuzzer-introspector-x86_64": m| unused function 'deflateReset' [-Wunused-function]dtrSet Step #6 - "compile-libfuzzer-introspector-x86_64": p ^~~~~~~~~~e coIi /src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fuwarning: eun/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example6.dir/examples/example6.c.o -o /src/miniz/bin/example6 libminiz.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": c| p: Step #6 - "compile-libfuzzer-introspector-x86_64": ln, ri S560as 503ct2/src/miniz/build/amalgamation/miniz.h:560:int ^~~~~~~~~~~~t Step #6 - "compile-libfuzzer-introspector-x86_64": rea:m/src/miniz/build/amalgamation/miniz.h16)::515/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": :: 21t511i| :ewarning: :16unused function 'inflateReset' [-Wunused-function]gB ^~~~~~~~~~~~:n Step #6 - "compile-libfuzzer-introspector-x86_64": mo Step #6 - "compile-libfuzzer-introspector-x86_64": e zunused function 'uncompress' [-Wunused-function] | warning: ud545_ ne | u Step #6 - "compile-libfuzzer-introspector-x86_64":  d(/src/miniz/build/amalgamation/miniz.hwarning: ,c lunused function 'deflateBound' [-Wunused-function] (:m h o 56016m507zmac n Step #6 - "compile-libfuzzer-introspector-x86_64": s | :_unused function 'deflateEnd' [-Wunused-function]:zzr ot g16s __ sma515 :t Step #6 - "compile-libfuzzer-introspector-x86_64": u s*tpt | s r l warning: tpari oe511o rttec ua | nseris rwarning: m gtunused function 'uncompress' [-Wunused-function]a,csi cp am (nse s t Step #6 - "compile-libfuzzer-introspector-x86_64": psiut_unused function 'deflate' [-Wunused-function]posi cinnt lSutp zts560de Step #6 - "compile-libfuzzer-introspector-x86_64": ntraSie i | e, rcttn_ig f 507eeirttnn li | a_ce fe an ml aubld tt ,eimnua se nn)t,cftctRl i o_ehaetesn Step #6 - "compile-libfuzzer-introspector-x86_64": dmmlRasivtet ezpeerecal | f_rnes t t)llu)se*(iie ^~~~~~~~alstpmnct Step #6 - "compile-libfuzzer-introspector-x86_64": v Step #6 - "compile-libfuzzer-introspector-x86_64": to Step #6 - "compile-libfuzzer-introspector-x86_64": ((Dz een ume_iu| lEg| nzssnn,n/src/miniz/build/amalgamation/miniz.h s_tttc ^~~~~~~~~ d:s ^~~~~is,r eo Step #6 - "compile-libfuzzer-introspector-x86_64": i(523mo Step #6 - "compile-libfuzzer-introspector-x86_64": gt dammn:zunrmeppt16_reedzfr :/src/miniz/build/amalgamation/miniz.hsca _l/src/miniz/build/amalgamation/miniz.hepm :temcua:sSe535r_phlt576stt:el aoe:(rhwarning: 16aeprn(21ueo:mnS*gm:nad p)t z sm,unused function 'compress2' [-Wunused-function] rp_i) p Step #6 - "compile-libfuzzer-introspector-x86_64": eDstgi Step #6 - "compile-libfuzzer-introspector-x86_64": warning: St aewarning: rne Step #6 - "compile-libfuzzer-introspector-x86_64": n r523e| msea t | a)tunused function 'adler32' [-Wunused-function]dm| unused function 'inflateInit' [-Wunused-function] m ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": , pw ) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": c ^~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64":  mh576p Step #6 - "compile-libfuzzer-introspector-x86_64": n Step #6 - "compile-libfuzzer-introspector-x86_64": s | z/src/miniz/build/amalgamation/miniz.ha | Sd t| 535_:r toat ^~~~~~~~~~ | ^~~~~~~~~~~~u519* rw/src/miniz/build/amalgamation/miniz.hi Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": l: e_:c  o16p ab515 n:Dsmi:isg/src/miniz/build/amalgamation/miniz.h/src/miniz/build/amalgamation/miniz.h et,t21nt*::sa s:ta t515550tti, pi::warning: ,in cDc2116 ctioe ::m nwarning: msi unused function 'compress' [-Wunused-function]zmftptn_zl r_t Step #6 - "compile-libfuzzer-introspector-x86_64": u_umunused function 'deflateBound' [-Wunused-function]atic *mz_puDleosentgsl_ slde2een (unf,iwarning: n, nls warning: ccfalilootagununused function 'deflateBound' [-Wunused-function]onetnunused function 'inflate' [-Wunused-function]ssltns Beeho Step #6 - "compile-libfuzzer-introspector-x86_64": gto I519d Step #6 - "compile-libfuzzer-introspector-x86_64": )nu* u515 | n | g n un i c Step #6 - "compile-libfuzzer-introspector-x86_64": 550spnd t h a | iDs( ( a| d geim m rl nsgzszs t ^~~~~~~e etn_t_*a Step #6 - "compile-libfuzzer-introspector-x86_64": r d_esaspt3s ldtttDi2tce rirec(ah/src/miniz/build/amalgamation/miniz.hnceces mta:,ha ati,zir511 ammmn _c :crpeptmu*z 16o* m Step #6 - "compile-libfuzzer-introspector-x86_64": zlp_i:n p_pc_o Sun spSlSoun515olttStetmlg | uo  orvrpo rniwarning: uueeerna cgnnralaegd e fscm,ms l ,dlunused function 'deflateEnd' [-Wunused-function]ie, )s*es eag, i(prtmft Step #6 - "compile-libfuzzer-introspector-x86_64": n mn Step #6 - "compile-libfuzzer-introspector-x86_64": uD,azle emzt ne t_a(511dz_ | ssciutm | _ustrategy) Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": | ign ^~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": td/src/miniz/build/amalgamation/miniz.h: _540ocl:nhe16c/src/miniz/build/amalgamation/miniz.hsan: l:tr , emoBn503 uz zog :*n_ccwarning: _u u 16pslsohunsl :Diotnadoos egnrsrunused function 'inflateInit2' [-Wunused-function](untrsnget* mlgacte a u Step #6 - "compile-libfuzzer-introspector-x86_64": zo ntewarning: ,dsmpn_sg i_ opSsso 540clmcu oitud | eunused function 'deflateReset' [-Wunused-function]zhrce_pugrre inal_eSrnecf n) Step #6 - "compile-libfuzzer-introspector-x86_64": runtceael t l )redm_a Step #6 - "compile-libfuzzer-introspector-x86_64": *o503e, pltsd pn | Step #6 - "compile-libfuzzer-introspector-x86_64": a c eete| tg mmhpnBafr | ,zaS)otl ^~~~~~~~,*  _rtuia Step #6 - "compile-libfuzzer-introspector-x86_64": p ^~~~~~~~~~~~iu r Step #6 - "compile-libfuzzer-introspector-x86_64": nctsDs Step #6 - "compile-libfuzzer-introspector-x86_64": nl*e d eietto/src/miniz/build/amalgamation/miniz.hpa| (iEsa n:Szmmnnttfg535/src/miniz/build/amalgamation/miniz.hoe, ^~~~~~~~~~ztd_il ::u_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ (lcus16519rtmsime so::c ztnznihu 16eb_rf_,n/src/miniz/build/amalgamation/miniz.h)r:,uuels tc fl:aatc Step #6 - "compile-libfuzzer-introspector-x86_64": warning: em_o571mtrod _zwarning: ln:peene| l_eg 21 Iasfunused function 'inflateInit' [-Wunused-function]euns:pnmtl ^~~~~~~nlunused function 'compress' [-Wunused-function])o Sip a Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": )outt utn Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": rr2pne Step #6 - "compile-libfuzzer-introspector-x86_64": g535 cwarning: e(SsR /src/miniz/build/amalgamation/miniz.h | | e519amtie| :s _ | mzrgs555o ^~~~~~~lunused function 'crc32' [-Wunused-function] ,_ene ^~~~~~~~~~:u Step #6 - "compile-libfuzzer-introspector-x86_64": e saet Step #6 - "compile-libfuzzer-introspector-x86_64": 16r n Step #6 - "compile-libfuzzer-introspector-x86_64": mtmd(:cs)  zr) m ets/src/miniz/build/amalgamation/miniz.h571_ecz_a Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.ht: | ua Step #6 - "compile-libfuzzer-introspector-x86_64": h_lt :a584 lm aswarning: ei| 565t: op| rtnc:i24 n  r, ^~~~~~~~~~~~16c: gp ^~~~~~~~~~*eunused function 'inflateEnd' [-Wunused-function] i Step #6 - "compile-libfuzzer-introspector-x86_64": : s S Step #6 - "compile-libfuzzer-introspector-x86_64": pSoain itstum Step #6 - "compile-libfuzzer-introspector-x86_64": ntn/src/miniz/build/amalgamation/miniz.haorrpt twarning: :tuec/src/miniz/build/amalgamation/miniz.h 555iwarning: 519irae:pl | nc:ccm,515Se founused function 'zError' [-Wunused-function]16 e, :tv lunused function 'uncompress2' [-Wunused-function]m:m_ m21re ap Step #6 - "compile-libfuzzer-introspector-x86_64": zliz:el t Step #6 - "compile-libfuzzer-introspector-x86_64": r_ en_ a)see u584ntumtIs565warning: l | ) l) Step #6 - "compile-libfuzzer-introspector-x86_64": ans | o wowarning:  ti( n Step #6 - "compile-libfuzzer-introspector-x86_64": in Step #6 - "compile-libfuzzer-introspector-x86_64": | itu unused function 'compress' [-Wunused-function]g ng c(n  | d unused function 'deflateBound' [-Wunused-function]| ^~~~~~~~~ ms Step #6 - "compile-libfuzzer-introspector-x86_64": csos Step #6 - "compile-libfuzzer-introspector-x86_64": izisrt ^~~~~~~~~~~~wo Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~n_gtca519 Step #6 - "compile-libfuzzer-introspector-x86_64": _u Step #6 - "compile-libfuzzer-introspector-x86_64": tsna3t | br515 tet/src/miniz/build/amalgamation/miniz.h2i ic | irdi:(c c te /src/miniz/build/amalgamation/miniz.hne /src/miniz/build/amalgamation/miniz.hc527mo s_ :fac: :zn )l 519lmh507i21_st se :apa:n:uct Step #6 - "compile-libfuzzer-introspector-x86_64": ns16t r16t lha )t:ep: oat| a ES u*nri Step #6 - "compile-libfuzzer-introspector-x86_64": tntnpwarning: g*c ^~~~~~~~~~~~ idrcD Step #6 - "compile-libfuzzer-introspector-x86_64": | cwarning: (ewarning: oeczi mamsunused function 'compressBound' [-Wunused-function]rEn ^~~~~~~~mzmptcrt Step #6 - "compile-libfuzzer-introspector-x86_64": zunused function 'compress' [-Wunused-function]/src/miniz/build/amalgamation/miniz.h_)unused function 'deflate' [-Wunused-function]r, Step #6 - "compile-libfuzzer-introspector-x86_64": ,r _:se o cu Step #6 - "compile-libfuzzer-introspector-x86_64": 545t Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": smcr527ol:r /src/miniz/build/amalgamation/miniz.h szo( | mo16e| :5195072_ni pn:a523 | | (usn rg m ^~~~~~~~~~~: ultt e s p Step #6 - "compile-libfuzzer-introspector-x86_64": 16 no ssd : snuet(ewarning: p signraufSst/src/miniz/build/amalgamation/miniz.hg srtnltta:n*i)isaunused function 'inflateReset' [-Wunused-function]rwarning: at540epgciteti:dDn Step #6 - "compile-libfuzzer-introspector-x86_64": ge Step #6 - "compile-libfuzzer-introspector-x86_64": aic16 ee mnzBm unused function 'compress2' [-Wunused-function]c :csd| e_o)545 i ht duul | Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": in a_c ^~~~~~ no nt523rlh Step #6 - "compile-libfuzzer-introspector-x86_64": cdn | t warning: | *aeh(g  c rnam ^~~~~~~~~~do p ,rzcs Step #6 - "compile-libfuzzer-introspector-x86_64": emunused function 'inflateInit2' [-Wunused-function] D* _otfp epc*smalr Step #6 - "compile-libfuzzer-introspector-x86_64": sstoptptae/src/miniz/build/amalgamation/miniz.ht rnDrreits:a540et,seaces565t | s ,tsms ((:i ts pBimu16c ,imu onzn: zznput_s i me_sSn sinsz_uitditgtt_tlgr(nrnwarning: au onemfeectlbneazladoiougdm_am unused function 'uncompress2' [-Wunused-function]mcnf* ,utpcp g_ c loe h Step #6 - "compile-libfuzzer-introspector-x86_64": ri lphmnRpaen*eD azgeSrstpne565r_ set s D)s | ustr*2iet *lo(ep(ns Step #6 - "compile-libfuzzer-introspector-x86_64": _ poumaDuft l Snrzmenl_| e ogc_,ssalnsu es tiite ^~~~~,trs_t,ngen Step #6 - "compile-libfuzzer-introspector-x86_64": acolr tnI,cteueem en oi,rnazfdiconc /src/miniz/build/amalgamation/miniz.hc)m_l tns m:epuuc2stiz576_ Step #6 - "compile-libfuzzer-introspector-x86_64": lsh(t n_:l poham utu21e| Sn)rzun l:ntg _nsuo ) ^~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": *ssinn Step #6 - "compile-libfuzzer-introspector-x86_64": e* ptigcg Step #6 - "compile-libfuzzer-introspector-x86_64": ap| Drgno warning: mDeenems| /src/miniz/build/amalgamation/miniz.h)e ^~~~~~~saedpo:s Step #6 - "compile-libfuzzer-introspector-x86_64": tmd ruunused function 'adler32' [-Wunused-function] ^~~~~~~~~~~~540 Step #6 - "compile-libfuzzer-introspector-x86_64": t_,p cer Step #6 - "compile-libfuzzer-introspector-x86_64": : l c/src/miniz/build/amalgamation/miniz.hhsc Step #6 - "compile-libfuzzer-introspector-x86_64": 16| emph:ase: nzSa511r2_ /src/miniz/build/amalgamation/miniz.h576 ^~~~~~~~~~~~,_tr:*(l: | Step #6 - "compile-libfuzzer-introspector-x86_64": ur 16 ue519 cle*:pnnwarning: : ooap Ss)16 n/src/miniz/build/amalgamation/miniz.hnmSoi: s:g,oug Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'inflateInit2' [-Wunused-function] st550 urce, mz_ulong source_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: rce, mz_n:16: |  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.hwarning: warning: t ^~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": a523540tu:unused function 'compress' [-Wunused-function]unused function 'inflate' [-Wunused-function] | in16 c/src/miniz/build/amalgamation/miniz.hs: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": :i m523z _g :519uns55016 | letwarning: | : oda n t  gciunused function 'compress2' [-Wunused-function]  hc warning: saa Step #6 - "compile-libfuzzer-introspector-x86_64": stdrital *pSn aunused function 'compress2' [-Wunused-function]teot523 tiru | ii Step #6 - "compile-libfuzzer-introspector-x86_64": c3r nc 2c f i(em523 lin,z | ant _ stt mu te czl aIion_o tnmfunsiipllgtc*pDest_len, conistn tu nwsiinugdnoelwd_ bicthsa)r unused function 'deflateEnd' [-Wunused-function]* Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": p S| o ue ^~~~~~~~~~~~511r Step #6 - "compile-libfuzzer-introspector-x86_64": cd ec | r,h /src/miniz/build/amalgamation/miniz.h a ae:mr os545tz* :sne_ s16(g(pmtu:u nDzeal ss_stoinoistcgugt, warning: rnr isceemnoedaztuunused function 'inflateReset' [-Wunused-function]_ m_ rlcpu dc Step #6 - "compile-libfuzzer-introspector-x86_64": ehlpeen aoSf_)545rntll | grae Step #6 - "compile-libfuzzer-introspector-x86_64": **etn p ae,| DpmE  eD,ni ^~~~~~~~sse dn Step #6 - "compile-libfuzzer-introspector-x86_64": ttsi(ta,tnm t _tzliml /src/miniz/build/amalgamation/miniz.h_eczef:s523v _nlt:eiu,ur16lnl sce:)tohoa  n)nms Step #6 - "compile-libfuzzer-introspector-x86_64": igpt n Step #6 - "compile-libfuzzer-introspector-x86_64": warning: | f* pulp| Sn ^~~~~~~~~aDtsunused function 'compress2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": te ^~~~~~~rieRes Step #6 - "compile-libfuzzer-introspector-x86_64": eg Step #6 - "compile-libfuzzer-introspector-x86_64": s/src/miniz/build/amalgamation/miniz.ht_ane: meldt527523/src/miniz/build/amalgamation/miniz.h) e (::ncma21555a Step #6 - "compile-libfuzzer-introspector-x86_64": ,hzd:: at_l 16| criser,:o*ct  ^~~~~~~~~~n t rcwarning:  Step #6 - "compile-libfuzzer-introspector-x86_64": ospei2ointSan(nmnwarning: unused function 'inflateEnd' [-Wunused-function]g omtszunused function 'compressBound' [-Wunused-function]t Step #6 - "compile-libfuzzer-introspector-x86_64": uu/src/miniz/build/amalgamation/miniz.hp t_ *n r: c s Step #6 - "compile-libfuzzer-introspector-x86_64": c 555sc515pouto p | ie:Smnrm527S g,21tpsep | o n :rriar u em eege mr dzasns pcs _mses etcuwarning: )2d2sp_ahl( (tatSltao Step #6 - "compile-libfuzzer-introspector-x86_64": ucitueirnunused function 'deflateBound' [-Wunused-function] nhcrnnc g| sa es) ** Step #6 - "compile-libfuzzer-introspector-x86_64": irmaiip ^~~~~~~~~~~~g 515zmg Step #6 - "compile-libfuzzer-introspector-x86_64": nSp Step #6 - "compile-libfuzzer-introspector-x86_64": n* | _,n toSoep u e|  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": uudtl idirr r/src/miniz/build/amalgamation/miniz.ho n n/src/miniz/build/amalgamation/miniz.hccc,:nstcflateEnd(mz_streehhare * :_pslD571550iee:zsn16):et Step #6 - "compile-libfuzzer-introspector-x86_64": _g, t t| warning: mcabawzot ^~~~~~~~~~~u,ifunused function 'inflate' [-Wunused-function] _n | m Step #6 - "compile-libfuzzer-introspector-x86_64": lde zon _wa) 550u_r  | lb s: Step #6 - "compile-libfuzzer-introspector-x86_64": oi*tt _npu21sa| mgDl:m)t psr ieo ^~~~~~~iptesscn Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": c aot g iptu,m warning: | /src/miniz/build/amalgamation/miniz.hnSir z*:ttccm_p ^~~~~~~~~~~~584 r ezuDunused function 'crc32' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": :cei__le24oanluos Step #6 - "compile-libfuzzer-introspector-x86_64": :mm/src/miniz/build/amalgamation/miniz.htelnt p) : nog_r571545i)n le Step #6 - "compile-libfuzzer-introspector-x86_64": | :ngdewarning: s 16 f Step #6 - "compile-libfuzzer-introspector-x86_64": ens| : l *f,2unused function 'zError' [-Wunused-function] a| pl ( ^~~~~~~~~~sttDacu Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ea ^~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": tonwarning: ( tsensim584itBsgzn | c/src/miniz/build/amalgamation/miniz.h_otunused function 'inflateReset' [-Wunused-function]/src/miniz/build/amalgamation/miniz.h_e :lu :sd m560enu Step #6 - "compile-libfuzzer-introspector-x86_64": 523t r z:nd,n: 16ce _u16( s545:hasl:mci | amto zogn rpan_ns  *tgswarning: et warning: ppi td SDccr uste reunused function 'uncompress' [-Wunused-function]cnstunused function 'compress2' [-Wunused-function]rsccahiaaeto3m Step #6 - "compile-libfuzzer-introspector-x86_64": grt Step #6 - "compile-libfuzzer-introspector-x86_64": a,m n2pn i,ms( 523pe560*c ztm | Sd | p i_ z t Sinuc_ rc ontlhu eh ut oal aa r fnrosnmrscilg*tg, tenu a *a,fs*hztcmpti lp)EirzScmaDercc_o zt Step #6 - "compile-libfuzzer-introspector-x86_64": sr ,uui_e toi lrnuR| _rncoctleol(tone sn ^~~~~~~ei ng,ueg Step #6 - "compile-libfuzzer-introspector-x86_64": nncs t ,totsm(s m ozumrzo/src/miniz/build/amalgamation/miniz.hcepu_c_u:orrnuses_tr555n:relilrcs16)sogeeet:snnna_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2ge)mlu ( dpen| us Step #6 - "compile-libfuzzer-introspector-x86_64": nswarning: noc p| ,i ^~~~~~suhS gn Step #6 - "compile-libfuzzer-introspector-x86_64": iratr ^~~~~~~~~~~~iunused function 'inflateEnd' [-Wunused-function]egcr Step #6 - "compile-libfuzzer-introspector-x86_64": ndnee*t Step #6 - "compile-libfuzzer-introspector-x86_64": e_ap cd lmtleh/src/miniz/build/amalgamation/miniz.h 555e)rva:c | n,er519h , Step #6 - "compile-libfuzzer-introspector-x86_64": sl :a | i)*16r izp: n ^~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": S *st Step #6 - "compile-libfuzzer-introspector-x86_64": _ opt t| uDal rwarning: eteb/src/miniz/build/amalgamation/miniz.h ^~~~~~~~~csivu: Step #6 - "compile-libfuzzer-introspector-x86_64": etcef560,unused function 'compress' [-Wunused-function], l_:  i)l16m Step #6 - "compile-libfuzzer-introspector-x86_64": m/src/miniz/build/amalgamation/miniz.hne:zz: t Step #6 - "compile-libfuzzer-introspector-x86_64": n __527519 )uu: | i| ll21 n Step #6 - "compile-libfuzzer-introspector-x86_64": warning: oo: f ^~~~~~~~~ nn l Step #6 - "compile-libfuzzer-introspector-x86_64": | gg aunused function 'uncompress' [-Wunused-function] st ^~~~~s*warning: te Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": op/src/miniz/build/amalgamation/miniz.h:aEnuDunused function 'compressBound' [-Wunused-function]527 tdre:560i(cs Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h21 | cmet:: z__576527i _ll: | n see21 warning: ttsnn:  rt,, unused function 'compressBound' [-Wunused-function]cea soatict Step #6 - "compile-libfuzzer-introspector-x86_64": mminowarning: app ctntr 527 siunused function 'adler32' [-Wunused-function]ep | iltcsS ne Step #6 - "compile-libfuzzer-introspector-x86_64": st tvum( r enlzu576e us)_n | asnius mtcg Step #6 - "compile-libfuzzer-introspector-x86_64": li )aon o16g tme| n warningn Step #6 - "compile-libfuzzer-introspector-x86_64": ipdgses cr ^~~~~~~~~ generateddt| ec Step #6 - "compile-libfuzzer-introspector-x86_64": c. Step #6 - "compile-libfuzzer-introspector-x86_64": amshoct ^~~~~~~~~~zsamhi Step #6 - "compile-libfuzzer-introspector-x86_64": _(rpac/src/miniz/build/amalgamation/miniz.huu r*r :540lnep m/src/miniz/build/amalgamation/miniz.h:ossS*zp:16niso_D565:ggBuue: norls16ceucot:odnen, warning: m d,(g pc m mrhmzazwarning: unused function 'inflateInit2' [-Wunused-function]eaz_d_sr_*ulu Step #6 - "compile-libfuzzer-introspector-x86_64": sul 540 lpelunused function 'uncompress2' [-Wunused-function]Bo | oDroon ne3ng Step #6 - "compile-libfuzzer-introspector-x86_64": ug gs2t n (,*ds s565m p(oso | zmDmutu _zezrart u_s_cci c lutluee_ sotn_ol_liaglnolnent egegntian*n , cd, )s i lpco Step #6 - "compile-libfuzzer-introspector-x86_64": inieDou nfnrenr| tlt,ssce a t tt ^~~~~~~~~~~~~_luenc_ Step #6 - "compile-libfuzzer-introspector-x86_64": leIcooluevnnmenneispns)/src/miniz/build/amalgamation/miniz.hlttr,i:)2 e g Step #6 - "compile-libfuzzer-introspector-x86_64": n535(usc e: Step #6 - "compile-libfuzzer-introspector-x86_64": mnso| d16 zs2ns :| _i( ^~~~~~~~~~~~~tc sgu Step #6 - "compile-libfuzzer-introspector-x86_64": hua ^~~~~~~~~tnnnrwarning: unused function 'inflateInit' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": ress edi i/src/miniz/build/amalgamation/miniz.h* Step #6 - "compile-libfuzzer-introspector-x86_64": agmcg:pn ph /src/miniz/build/amalgamation/miniz.hn540Se535ap:e:od | rS527d16u t: :crc *r21 hcah pe:era ta ,warning: *rsrm  *t,,mp ap warning: zunused function 'inflateInit2' [-Wunused-function]StDsi_oieinuunused function 'compressBound' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": ucsztelr i540t _o Step #6 - "compile-libfuzzer-introspector-x86_64": cne | ,wtng source_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:523:16: warning: unused function 'compress2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 523 | static int compress2(unsigned char *pDest, mz_ulong *pDest_len, const unsigned char *pSource, mz_ulong source_len, int level) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:527:21: warning: unused function 'compressBound' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 527 | static mz_ulong compressBound(mz_ulong source_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:535:16: warning: unused function 'inflateInit' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 535 | static int inflateInit(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:540:16: warning: unused function 'inflateInit2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 540 | s ns B coosutmtn/src/miniz/build/amalgamation/miniz.hap di:tr(n571iem f:cszl21s_ 527a:t(ui | ,euln noIt  snn m warning: iggi iz  _nt imnssue( zunused function 'crc32' [-Wunused-function]fnto buf_len) Step #6 - "compile-libfuzzer-introspector-x86_64": | 18 ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  warningsl generated/src/miniz/build/amalgamation/miniz.ho. Step #6 - "compile-libfuzzer-introspector-x86_64": :nd584g : c24sh:moa urzr*_sc swarning: t_epta_Durtunused function 'zError' [-Wunused-function]leleil Step #6 - "compile-libfuzzer-introspector-x86_64": esoacad Step #6 - "compile-libfuzzer-introspector-x86_64": nntm t )og ,pint inflateInite571w*584 2I | Step #6 - "compile-libfuzzer-introspector-x86_64": _ | mp(n i bp zSmt | iD _tz2 te ur_s(s ^~~~~~~~~~ss letmt Step #6 - "compile-libfuzzer-introspector-x86_64": )tsoarza_tnme_t Step #6 - "compile-libfuzzer-introspector-x86_64": lag)asi e| t/src/miniz/build/amalgamation/miniz.h*:565mtcni Step #6 - "compile-libfuzzer-introspector-x86_64": :pr , ^~~~~~~~~~~~cp 16 em Step #6 - "compile-libfuzzer-introspector-x86_64": D| :pazcce Sm_oos ^~~~~~~~~~~tpunn/src/miniz/build/amalgamation/miniz.ht:_545 Step #6 - "compile-libfuzzer-introspector-x86_64": r lssl:warning: epotte16aSn n:mt/src/miniz/build/amalgamation/miniz.hgucn, unused function 'uncompress2' [-Wunused-function],r: hs  e540caic Step #6 - "compile-libfuzzer-introspector-x86_64": ia:rrcgowarning: nm16:* 3nnt, 5652es  | z(dtunused function 'inflateReset' [-Wunused-function]wi Em inwarning: rzcu Step #6 - "compile-libfuzzer-introspector-x86_64": nt r_hnd  osuasow545unused function 'inflateInit2' [-Wunused-function]rtlriwi | (ao*g _n Step #6 - "compile-libfuzzer-introspector-x86_64": itnnpbd nig eSio tc 540dotw c | us_seir cr)btrnc hci Step #6 - "compile-libfuzzer-introspector-x86_64": art, aet t) r,s| iucs* )c ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": not m Step #6 - "compile-libfuzzer-introspector-x86_64": cnapz Step #6 - "compile-libfuzzer-introspector-x86_64": i| ostS_ nmti ou| t ^~~~~~p Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.hc:u545ul r n:ro ^~~~~~~~~~~~ieis16c:n Step #6 - "compile-libfuzzer-introspector-x86_64": nsnie gfstg,*l2 n  a(/src/miniz/build/amalgamation/miniz.hiemwarning: ptu:ndzSen545f _oRs:lac[ 71%] Linking C executable /src/miniz/bin/example1 Step #6 - "compile-libfuzzer-introspector-x86_64": uuunused function 'inflateReset' [-Wunused-function]uei16ahtlrrscg:taioc Step #6 - "compile-libfuzzer-introspector-x86_64": een ercnet _eI g_(545ldn*m lm | e warning: ipzsez nctt_on_ )h2ruu)s aunused function 'inflateReset' [-Wunused-function](,lrt Step #6 - "compile-libfuzzer-introspector-x86_64": rm oc Step #6 - "compile-libfuzzer-introspector-x86_64": rs * Step #6 - "compile-libfuzzer-introspector-x86_64": zsne et| _ ig_| aaps545z lmt ^~~~~~~~~~~Dt | ece ^~~~~~~~~~~~~pi Step #6 - "compile-libfuzzer-introspector-x86_64": er _on Step #6 - "compile-libfuzzer-introspector-x86_64": cse tm)p ta bufpSi/src/miniz/build/amalgamation/miniz.h,m r Step #6 - "compile-libfuzzer-introspector-x86_64": t n: p/src/miniz/build/amalgamation/miniz.hs:er/usr/local/bin/cmake -E cmake_link_script CMakeFiles/example1.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": | t571m zp_t535se :Sua:sa ^~~~~~~~~~i21tlt16_Bm Step #6 - "compile-libfuzzer-introspector-x86_64": n:roi:ol)f enac uelgm* nn Step #6 - "compile-libfuzzer-introspector-x86_64": a/src/miniz/build/amalgamation/miniz.h, id) twarning: : pnwarning: (| e565iDtm Step #6 - "compile-libfuzzer-introspector-x86_64": R:ne z ^~~~~~~~~~~~eunused function 'crc32' [-Wunused-function]16tsiunused function 'inflateInit' [-Wunused-function]_| Step #6 - "compile-libfuzzer-introspector-x86_64": s: tnue Step #6 - "compile-libfuzzer-introspector-x86_64": w_f Step #6 - "compile-libfuzzer-introspector-x86_64": l ^~~~~t illo Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h (571nean:535m | warning: dntg560 | z o,e : _ w/src/miniz/build/amalgamation/miniz.h Rs16 s unused function 'uncompress2' [-Wunused-function]_:ceo: t b576osu rs Step #6 - "compile-libfuzzer-introspector-x86_64": i:nersett 21stcwarning: taas565:t( eamt) | mu_tpi znlunused function 'uncompress' [-Wunused-function]i c Step #6 - "compile-libfuzzer-introspector-x86_64": _secp warning: s in Step #6 - "compile-libfuzzer-introspector-x86_64": Sm t| g)itzs unused function 'adler32' [-Wunused-function]rnnr_t560e ^~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": teua | Step #6 - "compile-libfuzzer-introspector-x86_64": a Step #6 - "compile-libfuzzer-introspector-x86_64": d alt m | imoi pc576n)nc h | ^~~~~~~~~~~~~/src/miniz/build/amalgamation/miniz.hfg Step #6 - "compile-libfuzzer-introspector-x86_64": pa Step #6 - "compile-libfuzzer-introspector-x86_64": :l isSr 545ac| ntt* :trt ^~~~~~~~~~~~a/src/miniz/build/amalgamation/miniz.hr 16ec Step #6 - "compile-libfuzzer-introspector-x86_64": t:esp:I3ui535atS n2nc:maoi(c 16/src/miniz/build/amalgamation/miniz.h)tutmoi::irwarning: (zmn 560 Step #6 - "compile-libfuzzer-introspector-x86_64": ccm_pt: ez/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example1.dir/examples/example1.c.o -o /src/miniz/bin/example1 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": ur 16| m,unused function 'inflateReset' [-Wunused-function]_leuwarning: :z sosn ^~~~~~~~~~~~_m Step #6 - "compile-libfuzzer-introspector-x86_64": tnsc Step #6 - "compile-libfuzzer-introspector-x86_64": uzr g2ounused function 'inflateInit' [-Wunused-function]l_e545 (mwarning: /src/miniz/build/amalgamation/miniz.houa | cup Step #6 - "compile-libfuzzer-introspector-x86_64": :nlm rnr 550gop cse535unused function 'uncompress' [-Wunused-function]: n ,is | 16agp gs Step #6 - "compile-libfuzzer-introspector-x86_64": :d*Sscn( l ttoeu e560prandn r | Sets csswarning: 3 oaithit2 umc aga( r) urntmunused function 'inflate' [-Wunused-function] cin*eizse Step #6 - "compile-libfuzzer-introspector-x86_64": ns dc_ Step #6 - "compile-libfuzzer-introspector-x86_64": t_ tip ua l| gDcilt550einehnoi | n ^~~~~~~~~~~nesatnc ) Step #6 - "compile-libfuzzer-introspector-x86_64": fdtr g l ,*i i Step #6 - "compile-libfuzzer-introspector-x86_64": ac  nan thm/src/miniz/build/amalgamation/miniz.hpfdts| eaz:Dll tRr_540eaeua ^~~~~~~~~~~e u:strnt Step #6 - "compile-libfuzzer-introspector-x86_64": s*l16te,ciepo:,I octtn  ncm (rg/src/miniz/build/amalgamation/miniz.hmiopim,*:ztnrnz warning: 571_(set_sp:umts siD21lz si[ 73%] Linking C executable /src/miniz/bin/uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": tzeunused function 'inflateInit2' [-Wunused-function]:o_un(res nsnfue_t Step #6 - "compile-libfuzzer-introspector-x86_64": gtslnat_* riasm lwarning: 540egtipbep | anegne unD me(dpf,unused function 'crc32' [-Wunused-function]e pdm S_ s zctlc Step #6 - "compile-libfuzzer-introspector-x86_64": t pc_hreo_s Shsaennlt571tatra)sea | rrr*mtnt e e ) Step #6 - "compile-libfuzzer-introspector-x86_64": ,i a*ap u c mpmD Step #6 - "compile-libfuzzer-introspector-x86_64": | nc )tpe sois/usr/local/bin/cmake -E cmake_link_script CMakeFiles/uncompress2_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": r s| ^~~~~innt Step #6 - "compile-libfuzzer-introspector-x86_64": ,pt Step #6 - "compile-libfuzzer-introspector-x86_64": gsta S, ^~~~~~~~~~~~nt t| st Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/miniz/build/amalgamation/miniz.h:576iiirmu:nce ^~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": zezn21f ea_s:/src/miniz/build/amalgamation/miniz.hlmc_mui :azh/src/miniz/build/amalgamation/miniz.ht,lg550t_a: on:eu540binewarning: 16Irngd:nlt*  :i 16o cunused function 'adler32' [-Wunused-function]tf2:unphl( mg*fDa Step #6 - "compile-libfuzzer-introspector-x86_64": warning: uz _er s_cpls*576hwarning: srSet unused function 'inflate' [-Wunused-function] | )tcon_p r3u)lS Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'inflateInit2' [-Wunused-function]e2reo a(c Step #6 - "compile-libfuzzer-introspector-x86_64": nus550| Step #6 - "compile-libfuzzer-introspector-x86_64": mme ,rt | p z,| cae ^~~~~~~ 540_ ct, Step #6 - "compile-libfuzzer-introspector-x86_64": p | um ^~~~~~~oi S lz Step #6 - "compile-libfuzzer-introspector-x86_64": ncm t o_s zs/src/miniz/build/amalgamation/miniz.hr nutlm_t:e g ozua/src/miniz/build/amalgamation/miniz.h555as un_lt::mtcnguoi58416,ars*lnc:: tci og 24 ii,gpn i:nc nSgsn t ceod otwarning: iou au nnwrcdriwarning: tsice_lhlcnunused function 'inflateEnd' [-Wunused-function] tneaeefi dnrr_lunused function 'zError' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": nuo)*3laf nw 2et Step #6 - "compile-libfuzzer-introspector-x86_64": l555s_ Step #6 - "compile-libfuzzer-introspector-x86_64": p(nea/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o -o /src/miniz/bin/uncompress2_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": | i b Sm(t) g584i| ozme Step #6 - "compile-libfuzzer-introspector-x86_64": n | tu_zI e s ^~~~~~~~~~~ru_n| d ) Step #6 - "compile-libfuzzer-introspector-x86_64": clsis eott ^~~~~~~~~~tc Step #6 - "compile-libfuzzer-introspector-x86_64": ,nr2 Step #6 - "compile-libfuzzer-introspector-x86_64": ahs ge/src/miniz/build/amalgamation/miniz.h(tat| m a:mirazam571zc/src/miniz/build/amalgamation/miniz.h t ^~~~~~~~~~~~_dp:_ :*i Step #6 - "compile-libfuzzer-introspector-x86_64": ul 21si565pclep:tn:t orS rt16rcn,t/src/miniz/build/amalgamation/miniz.he :,og r:ai n ce545warning: mnsssoa:pfitonm16 lwarning: z us,:unused function 'crc32' [-Wunused-function]paecrt St_hc i Step #6 - "compile-libfuzzer-introspector-x86_64": teunused function 'uncompress2' [-Wunused-function]taeunrE  _rntwarning: en571 Step #6 - "compile-libfuzzer-introspector-x86_64": bl*s ad | uf_le ifm( en565zglunused function 'inflateReset' [-Wunused-function],m n) | Enu z ) res Step #6 - "compile-libfuzzer-introspector-x86_64": i_  Step #6 - "compile-libfuzzer-introspector-x86_64": rdhn ss Step #6 - "compile-libfuzzer-introspector-x86_64": o )t545tt | rc | rati| s(h Step #6 - "compile-libfuzzer-introspector-x86_64": w ec ^~~~~~~~~~tia i a ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": anr| n mm Step #6 - "compile-libfuzzer-introspector-x86_64": tt d pzi * ^~~~~~~os _/src/miniz/build/amalgamation/miniz.hcep Step #6 - "compile-libfuzzer-introspector-x86_64": wtpu:/src/miniz/build/amalgamation/miniz.h rt_aSl565:irrbitto:576n),t/src/miniz/build/amalgamation/miniz.hirn16:t s:ceg:21 Step #6 - "compile-libfuzzer-introspector-x86_64": s)555 a :u i:imc n| z Step #6 - "compile-libfuzzer-introspector-x86_64": 16n)rce :tcwarning: o ^~~~~~_| Step #6 - "compile-libfuzzer-introspector-x86_64": 3warning: m Step #6 - "compile-libfuzzer-introspector-x86_64": ti 2p ^~~~~~~~~~~~n| (unused function 'uncompress2' [-Wunused-function]rb Step #6 - "compile-libfuzzer-introspector-x86_64": warning: fmunused function 'adler32' [-Wunused-function]eul ^~~~~~~~~~z Step #6 - "compile-libfuzzer-introspector-x86_64": sfa Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": s_unused function 'inflateEnd' [-Wunused-function]/src/miniz/build/amalgamation/miniz.htu5652 l:545:el | (576e Step #6 - "compile-libfuzzer-introspector-x86_64": 16Ro/src/miniz/build/amalgamation/miniz.h u | n:e n: n ) s555g560 s e | : i Step #6 - "compile-libfuzzer-introspector-x86_64": t c16sg warning: ( r:tns| m c aetz ,tda ^~~~~~~unused function 'inflateReset' [-Wunused-function]_s i t Step #6 - "compile-libfuzzer-introspector-x86_64": stcwarning: cci Step #6 - "compile-libfuzzer-introspector-x86_64": tao hc rtnia /src/miniz/build/amalgamation/miniz.h545eisunused function 'uncompress' [-Wunused-function]nrm: | actt*z584 m Step #6 - "compile-libfuzzer-introspector-x86_64": _: piuupu24 nnnDl:560 ptsceo | sS iosn ttigmtg arnnp, warning: tefer a ialdemdscma szlunused function 'zError' [-Wunused-function]t )tcs_eaitnitc Step #6 - "compile-libfuzzer-introspector-x86_64": e i Eihn| nnfdtal ^~~~~~~~~~~~2( rau Step #6 - "compile-libfuzzer-introspector-x86_64": m(lru tzuo Step #6 - "compile-libfuzzer-introspector-x86_64": n*e3_nn cpR2ssg/src/miniz/build/amalgamation/miniz.h584ote(ti*:550: | mrsmrg 16 p,ezenp: r t_aeD es(umde silp sc19swarning: smzo th warningt(enp_azsa_Suglr generated_tunused function 'inflate' [-Wunused-function]ttn e*. Step #6 - "compile-libfuzzer-introspector-x86_64": si rsan tc Step #6 - "compile-libfuzzer-introspector-x86_64": beid,pr uagl Dec550fmneceao | _)erosmn ld,n scto tps e Step #6 - "compile-libfuzzer-introspector-x86_64": nu, t n csn p )| hts mScs Step #6 - "compile-libfuzzer-introspector-x86_64": aiuztht ^~~~~~~~~~ rgn_raa Step #6 - "compile-libfuzzer-introspector-x86_64": | *nsuert eila*i ^~~~~pdg om c Step #6 - "compile-libfuzzer-introspector-x86_64": D/src/miniz/build/amalgamation/miniz.hncn)gz e:eh* Step #6 - "compile-libfuzzer-introspector-x86_64": Es560dai prt: rn/src/miniz/build/amalgamation/miniz.h| Dr,16c*t:eo :h 576 ^~~~~~~~~~~~srm api: Step #6 - "compile-libfuzzer-introspector-x86_64": t(_ilnzrSn21et_ of:n ,uwarning: *ul e l/src/miniz/build/amalgamation/miniz.hprarco:tcetronunused function 'uncompress' [-Wunused-function]550r,ewarning: )ng:,16 (s* Step #6 - "compile-libfuzzer-introspector-x86_64": :smm Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'adler32' [-Wunused-function]t izz  pz__560| Step #6 - "compile-libfuzzer-introspector-x86_64": uDewarning: us | ne_l t ^~~~~~sstounused function 'inflate' [-Wunused-function]576r Step #6 - "compile-libfuzzer-introspector-x86_64": it n | e g_bg Step #6 - "compile-libfuzzer-introspector-x86_64": a nlu* mseef 550 ptdn_pl | ap ,Se stSc on tithcu) acraor Step #6 - "compile-libfuzzer-introspector-x86_64": t erncs iia*set| cnm t_a t,p lt ^~~~~~~m Suei Step #6 - "compile-libfuzzer-introspector-x86_64": czuionn _nnus)iuctri/src/miniz/build/amalgamation/miniz.hnlo cg Step #6 - "compile-libfuzzer-introspector-x86_64": :tomfpen 584 nlr,e| :igue d24n ssm ^~~~~~~~~~~:fahszc Step #6 - "compile-libfuzzer-introspector-x86_64": ld)(_haluuate Step #6 - "compile-libfuzzer-introspector-x86_64": nlrwarning: /src/miniz/build/amalgamation/miniz.her so*:(3| in 571m2ggpunused function 'zError' [-Wunused-function]:z( ^~~~~~~n*S21_m Step #6 - "compile-libfuzzer-introspector-x86_64": e o Step #6 - "compile-libfuzzer-introspector-x86_64": :szdpu t r584e_ Sr | auc/src/miniz/build/amalgamation/miniz.hoc mlh:uewarning: poa555r, nr:c  unused function 'crc32' [-Wunused-function]pg*16emsS :_zt Step #6 - "compile-libfuzzer-introspector-x86_64": tap l_ar e571 | dDeuta lesnlim ewarning: t)oc,sr,n ti, Step #6 - "compile-libfuzzer-introspector-x86_64": gcan m ottunused function 'inflateEnd' [-Wunused-function]cz| sni o_oscf Step #6 - "compile-libfuzzer-introspector-x86_64": nu ^~~~~~~~~~~ut c l sl Step #6 - "compile-libfuzzer-introspector-x86_64": rhmu555tocazs | ner_h ug_*/src/miniz/build/amalgamation/miniz.hu) n*l :l s ez571o Step #6 - "compile-libfuzzer-introspector-x86_64": ipnE:n sgD)r21g| tner: aes Step #6 - "compile-libfuzzer-introspector-x86_64": o c ^~~~~~~tdt rwarning: r Step #6 - "compile-libfuzzer-introspector-x86_64": i _| (iunused function 'crc32' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": ccclnt3 he ^~~~~~~~~~ 2571ian/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": e( | nr,:rm t 555rz *c:/src/miniz/build/amalgamation/miniz.h)_ ipo16:u ntn:565 Step #6 - "compile-libfuzzer-introspector-x86_64": lsfrs : otl,t16| naa :gttsuwarning: ^~~~~~ iein Step #6 - "compile-libfuzzer-introspector-x86_64": ccEzsr neiunused function 'inflateEnd' [-Wunused-function]warning: cmd_g,z(tn Step #6 - "compile-libfuzzer-introspector-x86_64":  _m eunused function 'uncompress2' [-Wunused-function] cuzbd555ol_u Step #6 - "compile-libfuzzer-introspector-x86_64": | nosfc s tn_h 565rglta | e e r acnu*s mr)n t pcspa 3 Step #6 - "compile-libfuzzer-introspector-x86_64": iStsp218 gnoitS( warning| euc atmsdritrz generated ^~~~~~~ cnie_. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": cetcauh, mla ii)or *p/src/miniz/build/amalgamation/miniz.hmnnnt:zft Step #6 - "compile-libfuzzer-introspector-x86_64": gr584_l ,:uau| c 24ltnrs:oec ^~~~~~~~~~ci nEo Step #6 - "compile-libfuzzer-introspector-x86_64": ,zgnm e dpc_warning: s(ro/src/miniz/build/amalgamation/miniz.htomen: uzss560bunused function 'zError' [-Wunused-function]rst:uc2 16f Step #6 - "compile-libfuzzer-introspector-x86_64": e(u:__ un ll584nsee | sinn igwarning: _streamp )pSt Step #6 - "compile-libfuzzer-introspector-x86_64": r e| )a ^~~~~m Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": g  s| nn/src/miniz/build/amalgamation/miniz.h ^~~~~~~~~~te: Step #6 - "compile-libfuzzer-introspector-x86_64": ae ^~~~~~~~~~d576td Step #6 - "compile-libfuzzer-introspector-x86_64": :iunused function 'uncompress' [-Wunused-function] c21c/src/miniz/build/amalgamation/miniz.hch: cons: Step #6 - "compile-libfuzzer-introspector-x86_64": ha /src/miniz/build/amalgamation/miniz.ht565ar 560: :r * | warning: 560c16* :h:pp 16a tD unused function 'adler32' [-Wunused-function]:rre  *,ss Step #6 - "compile-libfuzzer-introspector-x86_64":  warning: ttz s,awarning: E576i tr | unused function 'uncompress2' [-Wunused-function]zmirunused function 'uncompress' [-Wunused-function] ezco Step #6 - "compile-libfuzzer-introspector-x86_64": __ r Step #6 - "compile-libfuzzer-introspector-x86_64": tu i( l565ni s560tbo | tn[ 76%] Linking C executable /src/miniz/bin/add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": | a un tt fg u i _* nec l cr sepsormtnDtm)za)eap_tstr Step #6 - "compile-libfuzzer-introspector-x86_64": ui Step #6 - "compile-libfuzzer-introspector-x86_64": tie lc |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _cls| o i esn/src/miniz/build/amalgamation/miniz.hnin( ^~~~~~g:tn,u Step #6 - "compile-libfuzzer-introspector-x86_64": 576 t na:u csd21nuoiler:cnng3 ocsn2mot/usr/local/bin/cmake -E cmake_link_script CMakeFiles/add_in_place_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": e(pm dmwarning: rpu zernc_seshuunused function 'adler32' [-Wunused-function]ssial(sgro Step #6 - "compile-libfuzzer-introspector-x86_64": nu2n*gn( e su576dpain | Ddgs celni hseeg atrdn r,, ecs* dht mc aapzocrtS_nh*i ousacpultr Dro *mecnu zsegnp_t,*sDu,l ieommpgsnzzDntg__ee, uusd allt mdoo_czlnnlh_eggeaur**nrl3 , o2pp *n(DScpgmeoot*zsunr _trs,pu_llct Doee senn_uisg,lnzt ese_acni_ledo)gtnlnn ,es Step #6 - "compile-libfuzzer-introspector-x86_64": eb rt duc, | fo uc_ncn ^~~~~~~~~~~hlsos/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o -o /src/miniz/bin/add_in_place_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": aetnirn) sg*utn /src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": n p:e suS571d| ino: gsu21c ^~~~~~~nir:h Step #6 - "compile-libfuzzer-introspector-x86_64": egc adner e,*cd/src/miniz/build/amalgamation/miniz.h warning: h :mpac584zSrh:_unused function 'crc32' [-Wunused-function]o*a24uu r:l Step #6 - "compile-libfuzzer-introspector-x86_64": rp o cS*n571eopg | ,utwarning: rrs mc,o ze unused function 'zError' [-Wunused-function]u _,srsu i Step #6 - "compile-libfuzzer-introspector-x86_64": ctlmze aoze_584tn__l | igute c l n sob) monu zugf Step #6 - "compile-libfuzzer-introspector-x86_64": s_r*_ tuc l| alepeto_Sn ^~~~~~~~~~inlo) Step #6 - "compile-libfuzzer-introspector-x86_64": cgeu nr Step #6 - "compile-libfuzzer-introspector-x86_64": cc)c /src/miniz/build/amalgamation/miniz.hore| :nc Step #6 - "compile-libfuzzer-introspector-x86_64": _565s3 l ^~~~~~~:t2| e Step #6 - "compile-libfuzzer-introspector-x86_64": 16 (n:cm ^~~~~~~~~~) hz Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.ha_ Step #6 - "compile-libfuzzer-introspector-x86_64": :ru warning: 584*l| /src/miniz/build/amalgamation/miniz.h: o:24zn ^~~~~~~~~~~unused function 'uncompress2' [-Wunused-function]565:Eg Step #6 - "compile-libfuzzer-introspector-x86_64": : r  Step #6 - "compile-libfuzzer-introspector-x86_64": 16rc: or/src/miniz/build/amalgamation/miniz.h 565warning: rc: | (,571 i :warning: unused function 'zError' [-Wunused-function]nc21 to: Step #6 - "compile-libfuzzer-introspector-x86_64": n unused function 'uncompress2' [-Wunused-function]ses 16trt584 warning Step #6 - "compile-libfuzzer-introspector-x86_64": ar | swarning: t )u generatedi565n . Step #6 - "compile-libfuzzer-introspector-x86_64": c | Step #6 - "compile-libfuzzer-introspector-x86_64": s unused function 'crc32' [-Wunused-function] ii | g Step #6 - "compile-libfuzzer-introspector-x86_64": n nt ^~~~~~e 571s Step #6 - "compile-libfuzzer-introspector-x86_64": du | t n ac ct h oisa mctrsp a trit*aeniptstctis rc2uc, (no mucnsz_unosilsmtzoip engrc_gneht esa cdsrbr cc32*[ 78%] Linking C executable /src/miniz/bin/uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": uh2( fa(uz_rm*znEl _srepuirnDlgo)eonrsne( Step #6 - "compile-libfuzzer-introspector-x86_64": tgdi , n| cctmrh ^~~~~zcae Step #6 - "compile-libfuzzer-introspector-x86_64": _,rru *rlc )/src/miniz/build/amalgamation/miniz.hoop:nnD Step #6 - "compile-libfuzzer-introspector-x86_64": 576gse :*ts| 21 t:pu, ^~~~~~ Dn Step #6 - "compile-libfuzzer-introspector-x86_64": esmsizwarning: tg__nulelunused function 'adler32' [-Wunused-function]edon n Step #6 - "compile-libfuzzer-introspector-x86_64": ,cg h* ca 576orp | n D s*e tps ttsur_tn,las etisnigi,cnz eecmd_oz tn_c/usr/local/bin/cmake -E cmake_link_script CMakeFiles/uncompress_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": suhbtlau orfun*_ng ls peiaSngdo)nlueer Step #6 - "compile-libfuzzer-introspector-x86_64": drc 3e| c2,h( ^~~~~amm Step #6 - "compile-libfuzzer-introspector-x86_64": rzz*__ ulup/src/miniz/build/amalgamation/miniz.holS:noo576gnu: gr21a*c:d e lp,eS romwarning: ,uz r_ccuunused function 'adler32' [-Wunused-function]oeln_o Step #6 - "compile-libfuzzer-introspector-x86_64": sln teg576 n* | u) np s Step #6 - "compile-libfuzzer-introspector-x86_64": So i u g| rsncte ^~~~~~~~~~~ead Step #6 - "compile-libfuzzer-introspector-x86_64": _ti lcce hn/src/miniz/build/amalgamation/miniz.hma):zr584_ Step #6 - "compile-libfuzzer-introspector-x86_64": :u* 24lp| :ot nr ^~~~~~~~~~~g, Step #6 - "compile-libfuzzer-introspector-x86_64":  warning: asdi/src/miniz/build/amalgamation/miniz.hlz:unused function 'zError' [-Wunused-function]ee571r_: Step #6 - "compile-libfuzzer-introspector-x86_64": 3t21 2 :584(b | mu zf __warning: ul lesonunused function 'crc32' [-Wunused-function]tn)ag Step #6 - "compile-libfuzzer-introspector-x86_64": t Step #6 - "compile-libfuzzer-introspector-x86_64": ia cd571| l | ce ^~~~~~~or Step #6 - "compile-libfuzzer-introspector-x86_64": n, s tcs /src/miniz/build/amalgamation/miniz.hotc:nah584sta:tir24 c*:u nmzszEi_rwarning: gurnloeorunused function 'zError' [-Wunused-function]dn( gi Step #6 - "compile-libfuzzer-introspector-x86_64": c nhtc a r584rec | r3 *r2 p)( tm r Step #6 - "compile-libfuzzer-introspector-x86_64": zs, _t | uaslti ^~~~~~oiz Step #6 - "compile-libfuzzer-introspector-x86_64": nceg _ ctco rnbcsu,tf _cclohenansr* )tz E Step #6 - "compile-libfuzzer-introspector-x86_64": ur |  ^~~~~~~nr Step #6 - "compile-libfuzzer-introspector-x86_64": soirg(n/src/miniz/build/amalgamation/miniz.hie:nd584t : c/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o -o /src/miniz/bin/uncompress_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": 24eh:ra rr) *warning: Step #6 - "compile-libfuzzer-introspector-x86_64": p t| runused function 'zError' [-Wunused-function], ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": s i584z | e _ t bsutfa_tliecn )co Step #6 - "compile-libfuzzer-introspector-x86_64": n s| t ^~~~~c Step #6 - "compile-libfuzzer-introspector-x86_64": har* /src/miniz/build/amalgamation/miniz.hz:E576r:r21o:r (inwarning: t eunused function 'adler32' [-Wunused-function]rr Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": 576| |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  static mz_ulong adler32(mz_ulong adler, const unsigned char *ptr, size_t buf_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:584:24: warning: unused function 'zError' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 584 | static const char* zError(int err) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 15 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 13 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking C executable /src/miniz/bin/compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/compress_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o -o /src/miniz/bin/compress_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking C executable /src/miniz/bin/flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 26 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 19 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/flush_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking C executable /src/miniz/bin/large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/large_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": 12 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o -o /src/miniz/bin/flush_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o -o /src/miniz/bin/large_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": 19 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C executable /src/miniz/bin/checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/checksum_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable /src/miniz/bin/example4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o -o /src/miniz/bin/checksum_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable /src/miniz/bin/zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable /src/miniz/bin/small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example4.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/zip_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/small_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable /src/miniz/bin/example2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example4.dir/examples/example4.c.o -o /src/miniz/bin/example4 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": 13 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o -o /src/miniz/bin/zip_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example2.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o -o /src/miniz/bin/small_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example2.dir/examples/example2.c.o -o /src/miniz/bin/example2 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable /src/miniz/bin/example3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example3.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example3.dir/examples/example3.c.o -o /src/miniz/bin/example3 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function filename: /src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:59 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function filename: /src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:59 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:59 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function filename: /src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:59 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : [Log level 1] : 10:04:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:59 : [Log level 1] : 10:04:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : [Log level 1] : 10:04:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : [Log level 1] : 10:04:59 : Forcing analysis of all functions. This in auto-fuzz modeMain function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:59 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : [Log level 1] : 10:04:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:59 : [Log level 1] : 10:04:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : [Log level 1] : 10:04:59 : Forcing analysis of all functions. This in auto-fuzz modeRunning introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : [Log level 1] : 10:04:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : [Log level 1] : 10:04:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:59 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:59 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:59 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:59 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function filename: /src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:59 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:59 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function filename: /src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:59 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function filename: /src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:59 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example5 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example6 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example1 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example4 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example2 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example3 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/miniz/build/CMakeFiles 0 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakePresets.json (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ChangeLog.md (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Config.cmake.in (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: amalgamate.sh (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz-introspector-engine-input.json (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: meson.build (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz.c (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz.h (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz.pc.in (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_common.h (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_export.h (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tdef.c (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tdef.h (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tinfl.c (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tinfl.h (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_zip.c (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_zip.h (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.md (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test.sh (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Logging next yaml tile to /src/fuzzerLogFile-0-WPVop7ldza.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Logging next yaml tile to /src/fuzzerLogFile-0-xQlIOpYlkl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Logging next yaml tile to /src/fuzzerLogFile-0-8caITPrwt6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:04 : Logging next yaml tile to /src/fuzzerLogFile-0-NdWaicDu2z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Logging next yaml tile to /src/fuzzerLogFile-0-WX7NGpGxeD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Logging next yaml tile to /src/fuzzerLogFile-0-OsHHEKL6MI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Logging next yaml tile to /src/fuzzerLogFile-0-I8nPoGHjCb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Logging next yaml tile to /src/fuzzerLogFile-0-uFzgTtn9Kr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Logging next yaml tile to /src/fuzzerLogFile-0-AOfbWqwKJp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Logging next yaml tile to /src/fuzzerLogFile-0-Q4LVDXBncx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Logging next yaml tile to /src/fuzzerLogFile-0-cHtvjWudck.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Logging next yaml tile to /src/fuzzerLogFile-0-taxlV1Cbyn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:12 : Logging next yaml tile to /src/fuzzerLogFile-0-mPSXEnlanO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Logging next yaml tile to /src/fuzzerLogFile-0-suSNX9fyqI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:14 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:14 : Logging next yaml tile to /src/fuzzerLogFile-0-dlatZ6Usqr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:15 : Logging next yaml tile to /src/fuzzerLogFile-0-t30cNLT3hd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:15 : Logging next yaml tile to /src/fuzzerLogFile-0-b93YbNp4XZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:16 : Logging next yaml tile to /src/fuzzerLogFile-0-fDBOcNYfPh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Logging next yaml tile to /src/fuzzerLogFile-0-CqcbftJSAS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Logging next yaml tile to /src/fuzzerLogFile-0-5iHM5pqo95.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Logging next yaml tile to /src/fuzzerLogFile-0-WBe0lp9dd7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:20 : Logging next yaml tile to /src/fuzzerLogFile-0-sY0XRE8PZP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Logging next yaml tile to /src/fuzzerLogFile-0-b5qjuCvqVo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Logging next yaml tile to /src/fuzzerLogFile-0-67f4CYGFeO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Logging next yaml tile to /src/fuzzerLogFile-0-0l8NUtl4IG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Logging next yaml tile to /src/fuzzerLogFile-0-oNRD6nkjED.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Logging next yaml tile to /src/fuzzerLogFile-0-tJqCPso9KC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": adding: workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (8.3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (79.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.57.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.6.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.10/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.21.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.1.31) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3912 sha256=e6a8ebcf28abab312e3b382aafe63e540d27251c8202dc43f8e43e42b5bc6669 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-iokwlteg/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fDBOcNYfPh.data' and '/src/inspector/fuzzerLogFile-0-fDBOcNYfPh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5iHM5pqo95.data' and '/src/inspector/fuzzerLogFile-0-5iHM5pqo95.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WPVop7ldza.data' and '/src/inspector/fuzzerLogFile-0-WPVop7ldza.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NdWaicDu2z.data' and '/src/inspector/fuzzerLogFile-0-NdWaicDu2z.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CqcbftJSAS.data' and '/src/inspector/fuzzerLogFile-0-CqcbftJSAS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b5qjuCvqVo.data' and '/src/inspector/fuzzerLogFile-0-b5qjuCvqVo.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-suSNX9fyqI.data' and '/src/inspector/fuzzerLogFile-0-suSNX9fyqI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q4LVDXBncx.data' and '/src/inspector/fuzzerLogFile-0-Q4LVDXBncx.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mPSXEnlanO.data' and '/src/inspector/fuzzerLogFile-0-mPSXEnlanO.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0l8NUtl4IG.data' and '/src/inspector/fuzzerLogFile-0-0l8NUtl4IG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AOfbWqwKJp.data' and '/src/inspector/fuzzerLogFile-0-AOfbWqwKJp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WBe0lp9dd7.data' and '/src/inspector/fuzzerLogFile-0-WBe0lp9dd7.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WX7NGpGxeD.data' and '/src/inspector/fuzzerLogFile-0-WX7NGpGxeD.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sY0XRE8PZP.data' and '/src/inspector/fuzzerLogFile-0-sY0XRE8PZP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I8nPoGHjCb.data' and '/src/inspector/fuzzerLogFile-0-I8nPoGHjCb.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-67f4CYGFeO.data' and '/src/inspector/fuzzerLogFile-0-67f4CYGFeO.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OsHHEKL6MI.data' and '/src/inspector/fuzzerLogFile-0-OsHHEKL6MI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uFzgTtn9Kr.data.yaml' and '/src/inspector/fuzzerLogFile-0-uFzgTtn9Kr.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dlatZ6Usqr.data.yaml' and '/src/inspector/fuzzerLogFile-0-dlatZ6Usqr.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8caITPrwt6.data.yaml' and '/src/inspector/fuzzerLogFile-0-8caITPrwt6.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oNRD6nkjED.data.yaml' and '/src/inspector/fuzzerLogFile-0-oNRD6nkjED.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NdWaicDu2z.data.yaml' and '/src/inspector/fuzzerLogFile-0-NdWaicDu2z.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OsHHEKL6MI.data.yaml' and '/src/inspector/fuzzerLogFile-0-OsHHEKL6MI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-suSNX9fyqI.data.yaml' and '/src/inspector/fuzzerLogFile-0-suSNX9fyqI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b5qjuCvqVo.data.yaml' and '/src/inspector/fuzzerLogFile-0-b5qjuCvqVo.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mPSXEnlanO.data.yaml' and '/src/inspector/fuzzerLogFile-0-mPSXEnlanO.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I8nPoGHjCb.data.yaml' and '/src/inspector/fuzzerLogFile-0-I8nPoGHjCb.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xQlIOpYlkl.data.yaml' and '/src/inspector/fuzzerLogFile-0-xQlIOpYlkl.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0l8NUtl4IG.data.yaml' and '/src/inspector/fuzzerLogFile-0-0l8NUtl4IG.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fDBOcNYfPh.data.yaml' and '/src/inspector/fuzzerLogFile-0-fDBOcNYfPh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WBe0lp9dd7.data.yaml' and '/src/inspector/fuzzerLogFile-0-WBe0lp9dd7.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-taxlV1Cbyn.data.yaml' and '/src/inspector/fuzzerLogFile-0-taxlV1Cbyn.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WX7NGpGxeD.data.yaml' and '/src/inspector/fuzzerLogFile-0-WX7NGpGxeD.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CqcbftJSAS.data.yaml' and '/src/inspector/fuzzerLogFile-0-CqcbftJSAS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-67f4CYGFeO.data.yaml' and '/src/inspector/fuzzerLogFile-0-67f4CYGFeO.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tJqCPso9KC.data.yaml' and '/src/inspector/fuzzerLogFile-0-tJqCPso9KC.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b93YbNp4XZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-b93YbNp4XZ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AOfbWqwKJp.data.yaml' and '/src/inspector/fuzzerLogFile-0-AOfbWqwKJp.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cHtvjWudck.data.yaml' and '/src/inspector/fuzzerLogFile-0-cHtvjWudck.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OsHHEKL6MI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OsHHEKL6MI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oNRD6nkjED.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-oNRD6nkjED.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b5qjuCvqVo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-b5qjuCvqVo.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5iHM5pqo95.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5iHM5pqo95.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-taxlV1Cbyn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-taxlV1Cbyn.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-suSNX9fyqI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-suSNX9fyqI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b5qjuCvqVo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-b5qjuCvqVo.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b5qjuCvqVo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-b5qjuCvqVo.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uFzgTtn9Kr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uFzgTtn9Kr.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CqcbftJSAS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-CqcbftJSAS.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5iHM5pqo95.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5iHM5pqo95.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-67f4CYGFeO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-67f4CYGFeO.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dlatZ6Usqr.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dlatZ6Usqr.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b93YbNp4XZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-b93YbNp4XZ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NdWaicDu2z.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NdWaicDu2z.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OsHHEKL6MI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OsHHEKL6MI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8caITPrwt6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8caITPrwt6.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AOfbWqwKJp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-AOfbWqwKJp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CqcbftJSAS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-CqcbftJSAS.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0l8NUtl4IG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0l8NUtl4IG.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0l8NUtl4IG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0l8NUtl4IG.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WPVop7ldza.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WPVop7ldza.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xQlIOpYlkl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xQlIOpYlkl.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OsHHEKL6MI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OsHHEKL6MI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tJqCPso9KC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tJqCPso9KC.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NdWaicDu2z.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NdWaicDu2z.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WPVop7ldza.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WPVop7ldza.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oNRD6nkjED.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-oNRD6nkjED.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8caITPrwt6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-8caITPrwt6.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CqcbftJSAS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CqcbftJSAS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xQlIOpYlkl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xQlIOpYlkl.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OsHHEKL6MI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OsHHEKL6MI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-suSNX9fyqI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-suSNX9fyqI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mPSXEnlanO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mPSXEnlanO.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-taxlV1Cbyn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-taxlV1Cbyn.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xQlIOpYlkl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xQlIOpYlkl.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CqcbftJSAS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-CqcbftJSAS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I8nPoGHjCb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-I8nPoGHjCb.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q4LVDXBncx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Q4LVDXBncx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-taxlV1Cbyn.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-taxlV1Cbyn.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fDBOcNYfPh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fDBOcNYfPh.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cHtvjWudck.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cHtvjWudck.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mPSXEnlanO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mPSXEnlanO.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dlatZ6Usqr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dlatZ6Usqr.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oNRD6nkjED.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-oNRD6nkjED.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-taxlV1Cbyn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-taxlV1Cbyn.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-suSNX9fyqI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-suSNX9fyqI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AOfbWqwKJp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-AOfbWqwKJp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b93YbNp4XZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-b93YbNp4XZ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t30cNLT3hd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-t30cNLT3hd.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sY0XRE8PZP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sY0XRE8PZP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b5qjuCvqVo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-b5qjuCvqVo.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sY0XRE8PZP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-sY0XRE8PZP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I8nPoGHjCb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-I8nPoGHjCb.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xQlIOpYlkl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xQlIOpYlkl.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t30cNLT3hd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-t30cNLT3hd.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tJqCPso9KC.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tJqCPso9KC.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5iHM5pqo95.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5iHM5pqo95.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WX7NGpGxeD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WX7NGpGxeD.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NdWaicDu2z.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NdWaicDu2z.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sY0XRE8PZP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sY0XRE8PZP.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I8nPoGHjCb.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-I8nPoGHjCb.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5iHM5pqo95.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5iHM5pqo95.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8caITPrwt6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8caITPrwt6.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fDBOcNYfPh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fDBOcNYfPh.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mPSXEnlanO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mPSXEnlanO.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mPSXEnlanO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mPSXEnlanO.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-67f4CYGFeO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-67f4CYGFeO.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oNRD6nkjED.data.debug_info' and '/src/inspector/fuzzerLogFile-0-oNRD6nkjED.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b93YbNp4XZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-b93YbNp4XZ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q4LVDXBncx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Q4LVDXBncx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uFzgTtn9Kr.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-uFzgTtn9Kr.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:29.595 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:29.595 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zip_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:29.596 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/large_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:29.596 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/small_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:29.596 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:29.596 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uncompress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:29.596 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:29.596 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/add_in_place_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:29.596 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flush_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:29.596 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uncompress2_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:29.596 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:29.624 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5iHM5pqo95 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:29.651 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sY0XRE8PZP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:29.679 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tJqCPso9KC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:29.706 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oNRD6nkjED Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:29.733 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-67f4CYGFeO Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:29.759 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WBe0lp9dd7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:29.785 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CqcbftJSAS Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:29.810 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-b5qjuCvqVo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:29.836 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0l8NUtl4IG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:29.949 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zip_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-5iHM5pqo95'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/large_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-sY0XRE8PZP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/small_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-tJqCPso9KC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-oNRD6nkjED'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uncompress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-67f4CYGFeO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-WBe0lp9dd7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/add_in_place_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-CqcbftJSAS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flush_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-b5qjuCvqVo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uncompress2_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-0l8NUtl4IG'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:29.951 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.128 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.128 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.128 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.128 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.130 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.130 INFO data_loader - load_all_profiles: - found 27 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.151 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fDBOcNYfPh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.151 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fDBOcNYfPh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.152 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.152 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5iHM5pqo95.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.152 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5iHM5pqo95.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.153 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.153 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WPVop7ldza.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.153 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WPVop7ldza.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.153 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.154 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NdWaicDu2z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.154 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NdWaicDu2z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.155 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.155 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CqcbftJSAS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.156 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CqcbftJSAS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.156 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.156 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-b5qjuCvqVo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.156 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-b5qjuCvqVo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.156 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.506 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.522 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.527 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.528 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.529 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.530 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.531 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.549 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.552 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-suSNX9fyqI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.553 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-suSNX9fyqI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.553 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.554 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.557 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.558 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.558 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.575 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Q4LVDXBncx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.575 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Q4LVDXBncx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.575 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.612 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mPSXEnlanO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.613 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mPSXEnlanO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.612 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0l8NUtl4IG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.613 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0l8NUtl4IG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.613 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.613 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.641 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AOfbWqwKJp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.642 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AOfbWqwKJp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.642 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.642 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WBe0lp9dd7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.643 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WBe0lp9dd7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.643 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.954 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.965 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.968 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.972 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.979 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.992 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.993 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.995 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:30.996 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.005 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WX7NGpGxeD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.006 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WX7NGpGxeD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.006 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.019 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.027 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.053 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.061 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sY0XRE8PZP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.061 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sY0XRE8PZP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.062 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.074 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-I8nPoGHjCb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.074 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-I8nPoGHjCb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.074 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.096 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-67f4CYGFeO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.097 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-67f4CYGFeO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.096 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OsHHEKL6MI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.097 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.097 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OsHHEKL6MI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.097 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.184 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oNRD6nkjED.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.184 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oNRD6nkjED.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.184 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.343 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.369 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.394 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8caITPrwt6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.394 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8caITPrwt6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.395 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.414 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.425 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.438 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.442 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.450 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.453 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.462 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uFzgTtn9Kr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.463 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uFzgTtn9Kr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.463 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.468 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.479 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.492 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dlatZ6Usqr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.492 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dlatZ6Usqr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.492 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.503 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cHtvjWudck.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.504 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cHtvjWudck.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.504 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.516 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.540 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.639 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xQlIOpYlkl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.639 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xQlIOpYlkl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.639 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.659 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tJqCPso9KC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.659 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tJqCPso9KC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.660 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.748 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.776 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.800 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-b93YbNp4XZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.800 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-b93YbNp4XZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.800 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.851 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.863 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.866 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.877 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.889 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.892 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.899 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-taxlV1Cbyn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.899 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-taxlV1Cbyn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.899 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.918 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-t30cNLT3hd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.919 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-t30cNLT3hd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.919 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.972 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.995 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:31.998 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:32.021 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:32.110 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:32.134 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:32.242 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:32.254 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:32.268 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:32.279 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.245 INFO analysis - load_data_files: Found 27 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.246 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.246 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.246 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5iHM5pqo95.data with fuzzerLogFile-0-5iHM5pqo95.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.246 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-b5qjuCvqVo.data with fuzzerLogFile-0-b5qjuCvqVo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.246 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CqcbftJSAS.data with fuzzerLogFile-0-CqcbftJSAS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.246 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0l8NUtl4IG.data with fuzzerLogFile-0-0l8NUtl4IG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.247 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WBe0lp9dd7.data with fuzzerLogFile-0-WBe0lp9dd7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.247 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sY0XRE8PZP.data with fuzzerLogFile-0-sY0XRE8PZP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.247 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-67f4CYGFeO.data with fuzzerLogFile-0-67f4CYGFeO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.247 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oNRD6nkjED.data with fuzzerLogFile-0-oNRD6nkjED.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.247 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tJqCPso9KC.data with fuzzerLogFile-0-tJqCPso9KC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.247 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.247 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.263 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.264 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.265 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.265 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.265 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.265 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.266 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.266 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.267 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.267 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.267 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.267 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.267 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.267 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.267 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.268 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.269 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.269 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.269 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.269 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.270 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.270 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.270 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.270 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.270 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.270 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.271 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.271 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.271 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.271 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.271 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.272 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.272 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.272 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.273 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.273 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.273 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.273 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.273 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.274 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.274 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.274 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flush_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.274 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.275 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.275 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.275 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.275 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.276 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.276 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.276 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.276 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.276 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/add_in_place_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.277 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.277 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.277 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.278 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.278 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.278 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.278 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.279 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.279 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.279 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.279 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.280 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.280 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.280 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.280 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.280 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.280 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.280 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.280 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.282 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.282 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.284 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.284 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.284 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.284 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.284 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.286 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.286 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.301 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.301 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.301 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.301 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.302 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.320 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.320 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.320 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.320 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.320 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.336 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.336 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.336 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.336 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.336 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.364 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.364 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.364 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.364 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.365 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.377 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.378 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.378 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.378 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.378 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.530 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.532 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.533 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.533 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.533 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.533 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.535 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.535 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.561 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.563 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.563 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.564 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.564 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.564 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.565 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.565 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.578 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.582 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.582 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.582 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.582 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.582 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.584 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.584 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.605 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.606 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.607 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.608 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.608 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.608 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.608 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.608 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.608 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.609 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.609 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.609 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.609 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.609 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.610 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.610 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.718 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.718 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.718 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.718 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.719 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.729 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.729 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.729 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.730 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.730 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.731 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.731 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.731 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.731 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.732 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.736 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.736 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.737 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.737 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.737 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.741 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.741 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.741 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.741 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.742 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.749 INFO fuzzer_profile - accummulate_profile: large_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.752 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.752 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.753 INFO fuzzer_profile - accummulate_profile: large_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.753 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.753 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.755 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.755 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/large_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.833 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.833 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.833 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.834 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.834 INFO fuzzer_profile - accummulate_profile: large_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:33.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.006 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.007 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.007 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.007 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.007 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.028 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.031 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.031 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.032 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.032 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.032 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.034 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.034 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.042 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.044 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.044 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.044 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.044 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.045 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.046 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.046 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/checksum_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.048 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.048 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.048 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.048 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.048 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.056 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.056 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.056 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.056 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.057 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.057 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.057 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.057 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.057 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.057 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.058 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.060 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.061 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.061 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.061 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.061 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.063 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.063 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.065 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.066 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.066 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.066 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.066 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.071 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.075 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.075 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.075 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.075 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.075 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.077 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.077 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.098 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.100 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.100 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.100 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.100 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.101 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.101 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.101 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.102 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.102 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.102 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.103 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.103 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.128 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.128 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.128 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.128 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.128 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.425 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.426 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.427 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.427 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.427 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.428 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.428 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.429 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.429 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.429 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.429 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.429 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.429 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.430 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.431 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.431 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.440 INFO fuzzer_profile - accummulate_profile: small_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.443 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.443 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.444 INFO fuzzer_profile - accummulate_profile: small_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.444 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.444 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.445 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.446 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/small_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.454 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.457 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.457 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.457 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.457 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.457 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.459 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.459 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.468 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.471 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.471 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.471 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.471 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.471 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.473 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.473 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.481 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.484 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.484 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.485 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.485 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.485 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.486 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.487 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.544 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.544 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.545 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.545 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.545 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.549 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.549 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.549 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.549 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.549 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.554 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.554 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.554 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.555 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.555 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.559 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.559 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.559 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.559 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.560 INFO fuzzer_profile - accummulate_profile: small_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.869 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.870 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.870 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.870 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.870 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.916 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.916 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.916 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.916 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.916 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.921 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.921 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.921 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.921 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.922 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.928 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.928 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.928 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.928 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.929 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.953 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.953 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.954 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.954 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:34.954 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.663 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.664 INFO project_profile - __init__: Creating merged profile of 27 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.664 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.664 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.665 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.760 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.762 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.762 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.762 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.762 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.762 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.762 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.762 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.762 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.762 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.762 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.762 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.762 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.762 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.762 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.762 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.762 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.809 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.809 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.812 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.812 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/flush_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.814 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.876 INFO analysis - overlay_calltree_with_coverage: [+] found 14 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.877 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.877 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/compress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.879 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.948 INFO analysis - overlay_calltree_with_coverage: [+] found 19 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.949 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.950 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/add_in_place_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.955 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.956 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:36.956 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.008 INFO analysis - overlay_calltree_with_coverage: [+] found 64 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.010 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.010 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/zip_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.013 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.013 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.013 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.071 INFO analysis - overlay_calltree_with_coverage: [+] found 10 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.073 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.074 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/uncompress2_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.074 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.074 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.074 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.124 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.126 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.127 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/miniz/tests/add_in_place_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.132 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.132 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.133 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.192 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.196 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- inspector/source-codeminiz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.196 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/inspector/source-codeminiz/tests/flush_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.198 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.198 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.198 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.257 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.262 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- inspector/source-codeminiz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.262 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/inspector/source-codeminiz/tests/small_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.265 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.324 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.331 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- inspector/source-codeminiz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.331 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/inspector/source-codeminiz/tests/add_in_place_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.337 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.337 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.337 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.397 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.404 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.404 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/miniz/tests/large_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.406 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.406 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.407 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.467 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.476 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.476 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/large_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.478 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.478 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.478 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.545 INFO analysis - overlay_calltree_with_coverage: [+] found 28 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.555 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/miniz/tests/small_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.558 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.558 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.558 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.618 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.628 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.628 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/checksum_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.628 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.628 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.628 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.671 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.681 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.681 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/miniz/tests/uncompress2_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.682 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.682 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.682 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.742 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.753 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.753 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/miniz/tests/uncompress_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.754 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.754 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.754 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.814 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.827 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- inspector/source-codeminiz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.827 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/inspector/source-codeminiz/tests/large_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.829 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.829 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.829 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.889 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.903 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.904 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/uncompress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.904 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.904 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.904 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.956 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.970 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.970 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/miniz/tests/flush_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.972 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.972 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:37.972 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.033 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.049 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- inspector/source-codeminiz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.049 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/inspector/source-codeminiz/tests/uncompress_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.050 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.050 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.110 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.127 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.127 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/miniz/tests/compress_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.129 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.189 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.207 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.208 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/miniz/tests/checksum_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.208 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.208 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.208 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.268 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.288 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.288 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/small_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.290 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.290 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.290 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.360 INFO analysis - overlay_calltree_with_coverage: [+] found 23 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.380 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- inspector/source-codeminiz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.380 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/inspector/source-codeminiz/tests/checksum_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.381 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.381 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.381 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.442 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.463 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.463 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/miniz/tests/zip_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.466 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.466 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.466 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.527 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.549 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- inspector/source-codeminiz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.550 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/inspector/source-codeminiz/tests/uncompress2_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.550 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.550 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.550 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.611 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.635 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- inspector/source-codeminiz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.635 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/inspector/source-codeminiz/tests/zip_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.638 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.696 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.720 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- inspector/source-codeminiz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.720 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250425/inspector/source-codeminiz/tests/compress_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.722 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.722 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.722 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.781 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b5qjuCvqVo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uFzgTtn9Kr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5iHM5pqo95.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8caITPrwt6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CqcbftJSAS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0l8NUtl4IG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OsHHEKL6MI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tJqCPso9KC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xQlIOpYlkl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q4LVDXBncx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fDBOcNYfPh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dlatZ6Usqr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-taxlV1Cbyn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t30cNLT3hd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I8nPoGHjCb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mPSXEnlanO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oNRD6nkjED.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b93YbNp4XZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AOfbWqwKJp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-suSNX9fyqI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WPVop7ldza.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cHtvjWudck.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WBe0lp9dd7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sY0XRE8PZP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NdWaicDu2z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-67f4CYGFeO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WX7NGpGxeD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5iHM5pqo95.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-suSNX9fyqI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b5qjuCvqVo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-67f4CYGFeO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b93YbNp4XZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OsHHEKL6MI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0l8NUtl4IG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WPVop7ldza.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CqcbftJSAS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mPSXEnlanO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xQlIOpYlkl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I8nPoGHjCb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-taxlV1Cbyn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cHtvjWudck.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oNRD6nkjED.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sY0XRE8PZP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t30cNLT3hd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tJqCPso9KC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NdWaicDu2z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dlatZ6Usqr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fDBOcNYfPh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WBe0lp9dd7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uFzgTtn9Kr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AOfbWqwKJp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WX7NGpGxeD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q4LVDXBncx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8caITPrwt6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oNRD6nkjED.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CqcbftJSAS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dlatZ6Usqr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NdWaicDu2z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WPVop7ldza.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xQlIOpYlkl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OsHHEKL6MI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-taxlV1Cbyn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mPSXEnlanO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-suSNX9fyqI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AOfbWqwKJp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b93YbNp4XZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b5qjuCvqVo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sY0XRE8PZP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5iHM5pqo95.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8caITPrwt6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fDBOcNYfPh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-67f4CYGFeO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uFzgTtn9Kr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WX7NGpGxeD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WBe0lp9dd7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t30cNLT3hd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cHtvjWudck.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I8nPoGHjCb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q4LVDXBncx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tJqCPso9KC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0l8NUtl4IG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.879 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.880 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.880 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.880 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.884 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.885 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.893 INFO html_report - create_all_function_table: Assembled a total of 183 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.893 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.897 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.898 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.898 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.898 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 65 -- : 65 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.898 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:38.898 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.336 INFO html_helpers - create_horisontal_calltree_image: Creating image flush_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.336 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (46 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.355 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.355 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.426 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.426 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.427 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.427 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.428 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.428 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.428 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.428 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.468 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.468 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.486 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.486 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.554 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.554 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.555 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.555 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.556 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.556 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 158 -- : 158 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.556 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.557 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.629 INFO html_helpers - create_horisontal_calltree_image: Creating image add_in_place_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.629 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (120 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.663 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.663 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.748 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.748 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.751 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.751 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.751 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.751 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 79 -- : 79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.751 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.751 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.791 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.791 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.809 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.809 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.881 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.881 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.883 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.883 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.883 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.883 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.883 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:39.883 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.106 INFO html_helpers - create_horisontal_calltree_image: Creating image uncompress2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.106 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.121 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.121 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.190 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.191 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.192 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.192 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.193 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.193 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 158 -- : 158 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.193 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.194 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.194 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.194 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.268 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_add_in_place_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.268 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (120 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.304 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.305 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.392 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.392 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.395 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.395 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.396 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.396 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 65 -- : 65 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.396 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.396 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.397 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.397 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.397 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.397 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.433 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_flush_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.433 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (46 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.454 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.454 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.525 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.526 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.528 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.528 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.529 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.529 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 92 -- : 92 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.529 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.529 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.574 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_small_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.574 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (66 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.598 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.598 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.675 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.675 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.678 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.678 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.679 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.679 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 158 -- : 158 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.679 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.679 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.753 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_add_in_place_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.753 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (120 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.789 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.789 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.877 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.877 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.880 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.880 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.880 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.880 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 87 -- : 87 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.880 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.881 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.925 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_large_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.925 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (63 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.949 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:40.949 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.026 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.026 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.028 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.028 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.029 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.029 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 87 -- : 87 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.029 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.029 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.071 INFO html_helpers - create_horisontal_calltree_image: Creating image large_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.071 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (63 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.095 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.095 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.170 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.170 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.172 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.172 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.173 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.173 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 92 -- : 92 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.173 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.173 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.219 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_small_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.219 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (66 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.241 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.241 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.318 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.318 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.321 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.321 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.321 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.321 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.321 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.321 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.327 INFO html_helpers - create_horisontal_calltree_image: Creating image checksum_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.327 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.342 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.342 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.414 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.414 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.416 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.416 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.417 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.417 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.417 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.417 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.434 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_uncompress2_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.434 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.451 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.451 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.518 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.519 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.521 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.521 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.521 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.521 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.521 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.522 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.539 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_uncompress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.539 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.555 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.555 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.624 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.624 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.627 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.627 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.628 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.628 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 87 -- : 87 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.628 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.628 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.629 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.629 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.672 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_large_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.672 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (63 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.697 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.697 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.776 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.777 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.780 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.780 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.780 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.780 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.780 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.780 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.793 INFO html_helpers - create_horisontal_calltree_image: Creating image uncompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.793 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.809 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.809 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.879 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.880 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.881 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.881 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.882 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.882 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 65 -- : 65 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.882 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.882 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.882 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.882 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.882 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.919 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_flush_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.919 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (46 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.939 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:41.939 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.009 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.009 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.012 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.012 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.012 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.012 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.012 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.012 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.013 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.013 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.013 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.013 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.013 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.013 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.013 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.013 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.013 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.032 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_uncompress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.032 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.047 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.047 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.118 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.118 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.121 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.121 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.122 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.122 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.122 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.122 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.122 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.122 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.122 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.122 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.122 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.122 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.122 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.122 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.122 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.123 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.123 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.164 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_compress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.165 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.187 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.187 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.263 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.263 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.264 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.267 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.267 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.267 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.267 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.267 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.267 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.267 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.267 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.267 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.267 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.267 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.267 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.267 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.267 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.268 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.268 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.268 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.268 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.282 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_checksum_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.282 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.297 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.297 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.641 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.641 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.642 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.642 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.642 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.642 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.642 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.642 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.642 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.642 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.642 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.644 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.644 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.645 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.645 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 92 -- : 92 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.645 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.645 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.689 INFO html_helpers - create_horisontal_calltree_image: Creating image small_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.689 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (66 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.707 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.708 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.779 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.779 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.782 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.782 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.782 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.782 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.782 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.782 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.783 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.783 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.783 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.783 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.783 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.783 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.798 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_checksum_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.798 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.812 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.812 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.888 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.888 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.888 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.891 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.891 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.892 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.892 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 79 -- : 79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.892 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.892 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.936 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_zip_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.936 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.955 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:42.955 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.030 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.030 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.031 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.031 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.031 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.031 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.031 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.031 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.033 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.033 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.034 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.034 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.034 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.034 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.053 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_uncompress2_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.053 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.069 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.069 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.140 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.140 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.143 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.143 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.143 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.144 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 79 -- : 79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.144 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.144 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.187 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_zip_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.187 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.206 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.206 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.282 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.283 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.286 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.286 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.287 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.287 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.287 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.287 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.287 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.287 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.287 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.287 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.287 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.287 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.287 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.329 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_compress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.329 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.354 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.354 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.430 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.431 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.434 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.434 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:43.435 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:46.709 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:46.710 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 204 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:46.710 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:46.710 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:46.710 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:46.710 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:49.434 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:49.434 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:49.479 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:49.480 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 204 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:49.480 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:49.480 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:49.480 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.672 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.673 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.723 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.723 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 204 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.723 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.723 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.723 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mz_zip_writer_add_from_zip_reader', 'mz_zip_writer_add_file'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.733 INFO html_report - create_all_function_table: Assembled a total of 183 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.736 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.792 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.792 INFO engine_input - analysis_func: Generating input for flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.793 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.794 INFO engine_input - analysis_func: Generating input for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.794 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.795 INFO engine_input - analysis_func: Generating input for add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.796 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.796 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_init_file_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.796 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_read_central_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.796 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_add_mem_to_archive_file_in_place_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.796 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.796 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_add_to_central_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.796 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_extract_archive_file_to_heap_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.796 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_end_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.796 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_file_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.797 INFO engine_input - analysis_func: Generating input for zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.798 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_file_stat Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_validate_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.798 INFO engine_input - analysis_func: Generating input for uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.799 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.799 INFO engine_input - analysis_func: Generating input for miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.800 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_init_file_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.801 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_add_mem_to_archive_file_in_place_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.801 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_add_to_central_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.801 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.801 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_end_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.801 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_file_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.801 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.802 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.802 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.802 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.802 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.802 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.802 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.802 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.803 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.803 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.804 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.805 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_init_file_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_add_mem_to_archive_file_in_place_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_add_to_central_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_end_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_file_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.806 INFO engine_input - analysis_func: Generating input for miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.807 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.807 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.807 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.807 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.807 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.807 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.807 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.807 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.808 INFO engine_input - analysis_func: Generating input for large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.809 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.809 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.809 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.809 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.809 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.809 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.809 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_optimize_huffman_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.809 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.809 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.809 INFO engine_input - analysis_func: Generating input for miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.810 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.810 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.810 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.810 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.811 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.811 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.811 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.811 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.811 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.811 INFO engine_input - analysis_func: Generating input for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.812 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.812 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.812 INFO engine_input - analysis_func: Generating input for miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.813 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.813 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.813 INFO engine_input - analysis_func: Generating input for miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.814 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.814 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.815 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.815 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.816 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.816 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.816 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.816 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.816 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.816 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.816 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.816 INFO engine_input - analysis_func: Generating input for uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.817 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.817 INFO engine_input - analysis_func: Generating input for miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.818 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.819 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.820 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.820 INFO engine_input - analysis_func: Generating input for miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.821 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_compress_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.822 INFO engine_input - analysis_func: Generating input for miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.823 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.823 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.823 INFO engine_input - analysis_func: Generating input for small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.824 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.824 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.824 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.824 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.825 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.825 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.826 INFO engine_input - analysis_func: Generating input for miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.827 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_file_stat Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_validate_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.827 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.828 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.829 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.830 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_file_stat Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_validate_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.830 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.831 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_compress_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.832 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.832 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.832 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.833 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.833 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.886 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.914 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.914 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.914 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.914 INFO annotated_cfg - analysis_func: Analysing: flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.914 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.915 INFO annotated_cfg - analysis_func: Analysing: add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.915 INFO annotated_cfg - analysis_func: Analysing: zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.916 INFO annotated_cfg - analysis_func: Analysing: uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.916 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.917 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.917 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.918 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.918 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.919 INFO annotated_cfg - analysis_func: Analysing: large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.919 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.920 INFO annotated_cfg - analysis_func: Analysing: checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.920 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.920 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.920 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.920 INFO annotated_cfg - analysis_func: Analysing: uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.921 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.921 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.921 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.922 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.922 INFO annotated_cfg - analysis_func: Analysing: small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.922 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.922 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.923 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.923 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.923 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.930 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.930 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.930 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.930 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.930 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.930 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.930 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- inspector/source-codeminiz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.930 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- inspector/source-codeminiz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.930 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- inspector/source-codeminiz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.931 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.931 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.931 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.931 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.931 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.931 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.931 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- inspector/source-codeminiz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.931 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.931 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.931 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- inspector/source-codeminiz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.931 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.931 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.931 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.931 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- inspector/source-codeminiz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.931 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.931 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- inspector/source-codeminiz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.931 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- inspector/source-codeminiz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.932 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250425/linux -- inspector/source-codeminiz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.933 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.937 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.940 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.944 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.948 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.952 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.956 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.960 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.964 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.967 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.971 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.975 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.979 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.983 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.987 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.991 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.995 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:52.998 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:53.002 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:53.007 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:53.011 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:53.014 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:53.018 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:53.022 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:53.027 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:53.031 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:53.035 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:53.038 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:58.081 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:59.162 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:59.162 INFO debug_info - create_friendly_debug_types: Have to create for 18308 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:59.199 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:59.211 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:59.224 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:59.236 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:59.249 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:59.261 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:59.274 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:05:59.867 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.c ------- 176 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/utime.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/large_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/add_in_place_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/uncompress_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/large_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/small_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/compress_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/small_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/checksum_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/flush_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/uncompress2_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:00.697 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:00.697 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:00.698 INFO analysis - extract_tests_from_directories: /src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:00.698 INFO analysis - extract_tests_from_directories: /src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:00.699 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:00.699 INFO analysis - extract_tests_from_directories: /src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:00.699 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:00.700 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:00.700 INFO analysis - extract_tests_from_directories: /src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:00.748 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:01.554 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:01.554 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:01.555 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:01.555 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:01.555 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:01.562 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:06:01.562 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_zip_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_uncompress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_uncompress2_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_small_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_large_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_flush_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_compress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_checksum_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_add_in_place_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-8.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-7.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-6.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-5.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-4.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-3.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-2.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-1.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": add_in_place_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": flush_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0l8NUtl4IG.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0l8NUtl4IG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0l8NUtl4IG.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0l8NUtl4IG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0l8NUtl4IG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0l8NUtl4IG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5iHM5pqo95.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5iHM5pqo95.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5iHM5pqo95.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5iHM5pqo95.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5iHM5pqo95.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5iHM5pqo95.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-67f4CYGFeO.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-67f4CYGFeO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-67f4CYGFeO.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-67f4CYGFeO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-67f4CYGFeO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-67f4CYGFeO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8caITPrwt6.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8caITPrwt6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8caITPrwt6.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8caITPrwt6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8caITPrwt6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8caITPrwt6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AOfbWqwKJp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AOfbWqwKJp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AOfbWqwKJp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AOfbWqwKJp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AOfbWqwKJp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AOfbWqwKJp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CqcbftJSAS.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CqcbftJSAS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CqcbftJSAS.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CqcbftJSAS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CqcbftJSAS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CqcbftJSAS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I8nPoGHjCb.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I8nPoGHjCb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I8nPoGHjCb.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I8nPoGHjCb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I8nPoGHjCb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I8nPoGHjCb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NdWaicDu2z.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NdWaicDu2z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NdWaicDu2z.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NdWaicDu2z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NdWaicDu2z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NdWaicDu2z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OsHHEKL6MI.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OsHHEKL6MI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OsHHEKL6MI.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OsHHEKL6MI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OsHHEKL6MI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OsHHEKL6MI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q4LVDXBncx.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q4LVDXBncx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q4LVDXBncx.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q4LVDXBncx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q4LVDXBncx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q4LVDXBncx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WBe0lp9dd7.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WBe0lp9dd7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WBe0lp9dd7.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WBe0lp9dd7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WBe0lp9dd7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WBe0lp9dd7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WPVop7ldza.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WPVop7ldza.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WPVop7ldza.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WPVop7ldza.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WPVop7ldza.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WPVop7ldza.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WX7NGpGxeD.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WX7NGpGxeD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WX7NGpGxeD.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WX7NGpGxeD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WX7NGpGxeD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WX7NGpGxeD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b5qjuCvqVo.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b5qjuCvqVo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b5qjuCvqVo.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b5qjuCvqVo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b5qjuCvqVo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b5qjuCvqVo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b93YbNp4XZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b93YbNp4XZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b93YbNp4XZ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b93YbNp4XZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b93YbNp4XZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b93YbNp4XZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cHtvjWudck.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cHtvjWudck.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cHtvjWudck.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cHtvjWudck.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cHtvjWudck.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cHtvjWudck.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dlatZ6Usqr.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dlatZ6Usqr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dlatZ6Usqr.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dlatZ6Usqr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dlatZ6Usqr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dlatZ6Usqr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fDBOcNYfPh.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fDBOcNYfPh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fDBOcNYfPh.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fDBOcNYfPh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fDBOcNYfPh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fDBOcNYfPh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mPSXEnlanO.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mPSXEnlanO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mPSXEnlanO.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mPSXEnlanO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mPSXEnlanO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mPSXEnlanO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oNRD6nkjED.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oNRD6nkjED.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oNRD6nkjED.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oNRD6nkjED.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oNRD6nkjED.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oNRD6nkjED.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sY0XRE8PZP.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sY0XRE8PZP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sY0XRE8PZP.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sY0XRE8PZP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sY0XRE8PZP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sY0XRE8PZP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-suSNX9fyqI.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-suSNX9fyqI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-suSNX9fyqI.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-suSNX9fyqI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-suSNX9fyqI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-suSNX9fyqI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t30cNLT3hd.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t30cNLT3hd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t30cNLT3hd.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t30cNLT3hd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t30cNLT3hd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t30cNLT3hd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tJqCPso9KC.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tJqCPso9KC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tJqCPso9KC.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tJqCPso9KC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tJqCPso9KC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tJqCPso9KC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-taxlV1Cbyn.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-taxlV1Cbyn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-taxlV1Cbyn.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-taxlV1Cbyn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-taxlV1Cbyn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-taxlV1Cbyn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uFzgTtn9Kr.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uFzgTtn9Kr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uFzgTtn9Kr.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uFzgTtn9Kr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uFzgTtn9Kr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uFzgTtn9Kr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xQlIOpYlkl.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xQlIOpYlkl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xQlIOpYlkl.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xQlIOpYlkl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xQlIOpYlkl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xQlIOpYlkl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_add_in_place_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_checksum_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_compress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_flush_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_large_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_small_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_uncompress2_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_uncompress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_zip_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": large_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_add_in_place_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_checksum_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_compress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_flush_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_large_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_small_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_uncompress2_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_uncompress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_zip_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": small_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": zip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_export.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tdef.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tdef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tinfl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tinfl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/amalgamation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/amalgamation/miniz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/catch_amalgamated.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/timer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/utime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 75,850,815 bytes received 7,690 bytes 50,572,336.67 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 75,803,690 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_large_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [0/348 files][ 0.0 B/ 72.3 MiB] 0% Done / [0/348 files][ 0.0 B/ 72.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OsHHEKL6MI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/348 files][ 0.0 B/ 72.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/348 files][ 0.0 B/ 72.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uFzgTtn9Kr.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/348 files][ 0.0 B/ 72.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_add_in_place_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [0/348 files][147.0 KiB/ 72.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fDBOcNYfPh.data [Content-Type=application/octet-stream]... Step #8: / [0/348 files][ 1.1 MiB/ 72.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oNRD6nkjED.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/348 files][ 1.1 MiB/ 72.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/348 files][ 1.1 MiB/ 72.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5iHM5pqo95.data [Content-Type=application/octet-stream]... Step #8: / [0/348 files][ 1.1 MiB/ 72.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b5qjuCvqVo.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/348 files][ 1.1 MiB/ 72.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dlatZ6Usqr.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/348 files][ 1.1 MiB/ 72.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5iHM5pqo95.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/348 files][ 1.1 MiB/ 72.3 MiB] 1% Done / [1/348 files][ 1.1 MiB/ 72.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [1/348 files][ 1.1 MiB/ 72.3 MiB] 1% Done / [2/348 files][ 1.1 MiB/ 72.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_uncompress2_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [2/348 files][ 1.1 MiB/ 72.3 MiB] 1% Done / [3/348 files][ 1.1 MiB/ 72.3 MiB] 1% Done / [4/348 files][ 1.1 MiB/ 72.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8caITPrwt6.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/348 files][ 1.1 MiB/ 72.3 MiB] 1% Done / [5/348 files][ 1.1 MiB/ 72.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: / [5/348 files][ 1.1 MiB/ 72.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_flush_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [5/348 files][ 1.1 MiB/ 72.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [5/348 files][ 1.3 MiB/ 72.3 MiB] 1% Done / [6/348 files][ 1.3 MiB/ 72.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: / [6/348 files][ 2.2 MiB/ 72.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_zip_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [6/348 files][ 2.2 MiB/ 72.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-taxlV1Cbyn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/348 files][ 2.5 MiB/ 72.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress2_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [6/348 files][ 2.5 MiB/ 72.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-suSNX9fyqI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/348 files][ 2.5 MiB/ 72.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oNRD6nkjED.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/348 files][ 2.5 MiB/ 72.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b5qjuCvqVo.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [7/348 files][ 2.5 MiB/ 72.3 MiB] 3% Done / [7/348 files][ 2.5 MiB/ 72.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WPVop7ldza.data [Content-Type=application/octet-stream]... Step #8: / [7/348 files][ 2.5 MiB/ 72.3 MiB] 3% Done / [8/348 files][ 2.5 MiB/ 72.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NdWaicDu2z.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/348 files][ 2.5 MiB/ 72.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b5qjuCvqVo.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [8/348 files][ 2.5 MiB/ 72.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uFzgTtn9Kr.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [8/348 files][ 2.5 MiB/ 72.3 MiB] 3% Done / [9/348 files][ 2.5 MiB/ 72.3 MiB] 3% Done / [10/348 files][ 2.8 MiB/ 72.3 MiB] 3% Done / [11/348 files][ 3.1 MiB/ 72.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/348 files][ 3.5 MiB/ 72.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_large_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [11/348 files][ 3.5 MiB/ 72.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OsHHEKL6MI.data.yaml [Content-Type=application/octet-stream]... Step #8: / [11/348 files][ 3.5 MiB/ 72.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [11/348 files][ 3.5 MiB/ 72.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CqcbftJSAS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [11/348 files][ 3.5 MiB/ 72.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/348 files][ 3.5 MiB/ 72.3 MiB] 4% Done / [12/348 files][ 3.5 MiB/ 72.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_small_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [12/348 files][ 3.6 MiB/ 72.3 MiB] 4% Done / [12/348 files][ 3.6 MiB/ 72.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-suSNX9fyqI.data.yaml [Content-Type=application/octet-stream]... Step #8: / [12/348 files][ 3.6 MiB/ 72.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_compress_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [12/348 files][ 3.6 MiB/ 72.3 MiB] 4% Done / [13/348 files][ 3.6 MiB/ 72.3 MiB] 4% Done / [14/348 files][ 3.6 MiB/ 72.3 MiB] 4% Done / [15/348 files][ 3.6 MiB/ 72.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5iHM5pqo95.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [15/348 files][ 3.6 MiB/ 72.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NdWaicDu2z.data [Content-Type=application/octet-stream]... Step #8: / [15/348 files][ 3.6 MiB/ 72.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: / [15/348 files][ 3.6 MiB/ 72.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-67f4CYGFeO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [15/348 files][ 3.6 MiB/ 72.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dlatZ6Usqr.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [15/348 files][ 3.6 MiB/ 72.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: / [15/348 files][ 3.6 MiB/ 72.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CqcbftJSAS.data [Content-Type=application/octet-stream]... Step #8: / [15/348 files][ 3.6 MiB/ 72.3 MiB] 4% Done / [16/348 files][ 3.8 MiB/ 72.3 MiB] 5% Done / [17/348 files][ 4.9 MiB/ 72.3 MiB] 6% Done / [18/348 files][ 4.9 MiB/ 72.3 MiB] 6% Done / [19/348 files][ 4.9 MiB/ 72.3 MiB] 6% Done / [20/348 files][ 4.9 MiB/ 72.3 MiB] 6% Done / [21/348 files][ 4.9 MiB/ 72.3 MiB] 6% Done / [22/348 files][ 4.9 MiB/ 72.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_uncompress_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [22/348 files][ 5.8 MiB/ 72.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b5qjuCvqVo.data [Content-Type=application/octet-stream]... Step #8: / [22/348 files][ 6.0 MiB/ 72.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b93YbNp4XZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [22/348 files][ 6.0 MiB/ 72.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NdWaicDu2z.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [22/348 files][ 6.0 MiB/ 72.3 MiB] 8% Done / [23/348 files][ 6.0 MiB/ 72.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b5qjuCvqVo.data.yaml [Content-Type=application/octet-stream]... Step #8: / [24/348 files][ 6.0 MiB/ 72.3 MiB] 8% Done / [24/348 files][ 6.0 MiB/ 72.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: / [24/348 files][ 6.0 MiB/ 72.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OsHHEKL6MI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [24/348 files][ 6.0 MiB/ 72.3 MiB] 8% Done / [25/348 files][ 6.0 MiB/ 72.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AOfbWqwKJp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [25/348 files][ 6.0 MiB/ 72.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CqcbftJSAS.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [25/348 files][ 6.0 MiB/ 72.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0l8NUtl4IG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [25/348 files][ 6.0 MiB/ 72.3 MiB] 8% Done / [26/348 files][ 6.0 MiB/ 72.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8caITPrwt6.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [26/348 files][ 6.0 MiB/ 72.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mPSXEnlanO.data.yaml [Content-Type=application/octet-stream]... Step #8: / [26/348 files][ 6.0 MiB/ 72.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I8nPoGHjCb.data.yaml [Content-Type=application/octet-stream]... Step #8: / [26/348 files][ 6.0 MiB/ 72.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_checksum_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [26/348 files][ 6.0 MiB/ 72.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xQlIOpYlkl.data.yaml [Content-Type=application/octet-stream]... Step #8: / [26/348 files][ 6.0 MiB/ 72.3 MiB] 8% Done / [27/348 files][ 6.0 MiB/ 72.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [27/348 files][ 6.0 MiB/ 72.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0l8NUtl4IG.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [27/348 files][ 6.0 MiB/ 72.3 MiB] 8% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [27/348 files][ 6.3 MiB/ 72.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WPVop7ldza.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [27/348 files][ 6.5 MiB/ 72.3 MiB] 9% Done - [28/348 files][ 6.8 MiB/ 72.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [28/348 files][ 7.0 MiB/ 72.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xQlIOpYlkl.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OsHHEKL6MI.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [29/348 files][ 7.0 MiB/ 72.3 MiB] 9% Done - [29/348 files][ 7.0 MiB/ 72.3 MiB] 9% Done - [29/348 files][ 7.0 MiB/ 72.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tJqCPso9KC.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [29/348 files][ 7.1 MiB/ 72.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NdWaicDu2z.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [29/348 files][ 7.1 MiB/ 72.3 MiB] 9% Done - [30/348 files][ 7.1 MiB/ 72.3 MiB] 9% Done - [31/348 files][ 7.1 MiB/ 72.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WPVop7ldza.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [31/348 files][ 7.1 MiB/ 72.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-suSNX9fyqI.data [Content-Type=application/octet-stream]... Step #8: - [31/348 files][ 7.1 MiB/ 72.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0l8NUtl4IG.data.yaml [Content-Type=application/octet-stream]... Step #8: - [31/348 files][ 7.1 MiB/ 72.3 MiB] 9% Done - [32/348 files][ 7.1 MiB/ 72.3 MiB] 9% Done - [33/348 files][ 7.1 MiB/ 72.3 MiB] 9% Done - [34/348 files][ 7.1 MiB/ 72.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [34/348 files][ 7.1 MiB/ 72.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AOfbWqwKJp.data.yaml [Content-Type=application/octet-stream]... Step #8: - [34/348 files][ 8.0 MiB/ 72.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cHtvjWudck.data.yaml [Content-Type=application/octet-stream]... Step #8: - [34/348 files][ 8.0 MiB/ 72.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-67f4CYGFeO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [34/348 files][ 8.1 MiB/ 72.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [34/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8caITPrwt6.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [34/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oNRD6nkjED.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [34/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xQlIOpYlkl.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [34/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done - [35/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CqcbftJSAS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [36/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done - [36/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mPSXEnlanO.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q4LVDXBncx.data [Content-Type=application/octet-stream]... Step #8: - [36/348 files][ 8.6 MiB/ 72.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [36/348 files][ 8.6 MiB/ 72.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OsHHEKL6MI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [36/348 files][ 8.8 MiB/ 72.3 MiB] 12% Done - [37/348 files][ 8.8 MiB/ 72.3 MiB] 12% Done - [37/348 files][ 8.8 MiB/ 72.3 MiB] 12% Done - [38/348 files][ 9.1 MiB/ 72.3 MiB] 12% Done - [39/348 files][ 9.3 MiB/ 72.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-suSNX9fyqI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [39/348 files][ 9.3 MiB/ 72.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oNRD6nkjED.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [39/348 files][ 9.3 MiB/ 72.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fDBOcNYfPh.data.yaml [Content-Type=application/octet-stream]... Step #8: - [39/348 files][ 9.3 MiB/ 72.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_small_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [39/348 files][ 9.3 MiB/ 72.3 MiB] 12% Done - [39/348 files][ 9.3 MiB/ 72.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [39/348 files][ 9.3 MiB/ 72.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [39/348 files][ 9.3 MiB/ 72.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mPSXEnlanO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [39/348 files][ 9.3 MiB/ 72.3 MiB] 12% Done - [40/348 files][ 9.3 MiB/ 72.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-taxlV1Cbyn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [40/348 files][ 9.6 MiB/ 72.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xQlIOpYlkl.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [40/348 files][ 9.8 MiB/ 72.3 MiB] 13% Done - [41/348 files][ 10.5 MiB/ 72.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b93YbNp4XZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_compress_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [41/348 files][ 10.8 MiB/ 72.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0l8NUtl4IG.data [Content-Type=application/octet-stream]... Step #8: - [41/348 files][ 10.8 MiB/ 72.3 MiB] 14% Done - [41/348 files][ 10.8 MiB/ 72.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CqcbftJSAS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [41/348 files][ 11.2 MiB/ 72.3 MiB] 15% Done - [42/348 files][ 11.3 MiB/ 72.3 MiB] 15% Done - [43/348 files][ 11.3 MiB/ 72.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [43/348 files][ 12.6 MiB/ 72.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WBe0lp9dd7.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dlatZ6Usqr.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [43/348 files][ 12.6 MiB/ 72.3 MiB] 17% Done - [43/348 files][ 12.6 MiB/ 72.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AOfbWqwKJp.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [43/348 files][ 12.6 MiB/ 72.3 MiB] 17% Done - [43/348 files][ 12.6 MiB/ 72.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mPSXEnlanO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [43/348 files][ 12.6 MiB/ 72.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-taxlV1Cbyn.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oNRD6nkjED.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [43/348 files][ 12.6 MiB/ 72.3 MiB] 17% Done - [43/348 files][ 12.6 MiB/ 72.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: - [43/348 files][ 12.6 MiB/ 72.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-taxlV1Cbyn.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [43/348 files][ 12.9 MiB/ 72.3 MiB] 17% Done - [44/348 files][ 12.9 MiB/ 72.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I8nPoGHjCb.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: - [44/348 files][ 13.1 MiB/ 72.3 MiB] 18% Done - [44/348 files][ 13.1 MiB/ 72.3 MiB] 18% Done - [44/348 files][ 13.1 MiB/ 72.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-suSNX9fyqI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cHtvjWudck.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [44/348 files][ 13.1 MiB/ 72.3 MiB] 18% Done - [44/348 files][ 13.1 MiB/ 72.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-taxlV1Cbyn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q4LVDXBncx.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [44/348 files][ 13.1 MiB/ 72.3 MiB] 18% Done - [44/348 files][ 13.1 MiB/ 72.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [44/348 files][ 13.1 MiB/ 72.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fDBOcNYfPh.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AOfbWqwKJp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [44/348 files][ 13.1 MiB/ 72.3 MiB] 18% Done - [44/348 files][ 13.1 MiB/ 72.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [44/348 files][ 13.1 MiB/ 72.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/large_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [44/348 files][ 13.1 MiB/ 72.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: - [44/348 files][ 13.1 MiB/ 72.3 MiB] 18% Done - [45/348 files][ 13.1 MiB/ 72.3 MiB] 18% Done - [46/348 files][ 13.1 MiB/ 72.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b93YbNp4XZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [46/348 files][ 13.1 MiB/ 72.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [46/348 files][ 13.1 MiB/ 72.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t30cNLT3hd.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [46/348 files][ 13.1 MiB/ 72.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sY0XRE8PZP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [46/348 files][ 13.1 MiB/ 72.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WBe0lp9dd7.data [Content-Type=application/octet-stream]... Step #8: - [46/348 files][ 13.1 MiB/ 72.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b5qjuCvqVo.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [46/348 files][ 13.3 MiB/ 72.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I8nPoGHjCb.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sY0XRE8PZP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [46/348 files][ 14.0 MiB/ 72.3 MiB] 19% Done - [46/348 files][ 14.0 MiB/ 72.3 MiB] 19% Done - [46/348 files][ 14.0 MiB/ 72.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WX7NGpGxeD.data.yaml [Content-Type=application/octet-stream]... Step #8: - [46/348 files][ 14.3 MiB/ 72.3 MiB] 19% Done - [46/348 files][ 14.3 MiB/ 72.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WX7NGpGxeD.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress2_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [46/348 files][ 14.3 MiB/ 72.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [46/348 files][ 14.3 MiB/ 72.3 MiB] 19% Done - [46/348 files][ 14.3 MiB/ 72.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xQlIOpYlkl.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [46/348 files][ 14.3 MiB/ 72.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CqcbftJSAS.data.yaml [Content-Type=application/octet-stream]... Step #8: - [46/348 files][ 14.6 MiB/ 72.3 MiB] 20% Done - [47/348 files][ 14.6 MiB/ 72.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q4LVDXBncx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [47/348 files][ 14.6 MiB/ 72.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-67f4CYGFeO.data.yaml [Content-Type=application/octet-stream]... Step #8: - [48/348 files][ 14.6 MiB/ 72.3 MiB] 20% Done - [48/348 files][ 14.6 MiB/ 72.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uFzgTtn9Kr.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [48/348 files][ 14.6 MiB/ 72.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checksum_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [48/348 files][ 14.8 MiB/ 72.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5iHM5pqo95.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_add_in_place_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [49/348 files][ 14.8 MiB/ 72.3 MiB] 20% Done - [50/348 files][ 14.8 MiB/ 72.3 MiB] 20% Done - [50/348 files][ 14.8 MiB/ 72.3 MiB] 20% Done - [51/348 files][ 14.8 MiB/ 72.3 MiB] 20% Done - [52/348 files][ 14.8 MiB/ 72.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sY0XRE8PZP.data [Content-Type=application/octet-stream]... Step #8: - [53/348 files][ 14.8 MiB/ 72.3 MiB] 20% Done - [54/348 files][ 14.8 MiB/ 72.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/add_in_place_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [54/348 files][ 14.8 MiB/ 72.3 MiB] 20% Done - [55/348 files][ 14.8 MiB/ 72.3 MiB] 20% Done - [55/348 files][ 14.8 MiB/ 72.3 MiB] 20% Done - [55/348 files][ 14.8 MiB/ 72.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [55/348 files][ 14.8 MiB/ 72.3 MiB] 20% Done - [56/348 files][ 15.2 MiB/ 72.3 MiB] 20% Done - [57/348 files][ 15.2 MiB/ 72.3 MiB] 20% Done - [58/348 files][ 15.2 MiB/ 72.3 MiB] 20% Done - [59/348 files][ 15.2 MiB/ 72.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/small_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [59/348 files][ 15.2 MiB/ 72.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NdWaicDu2z.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [59/348 files][ 15.2 MiB/ 72.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sY0XRE8PZP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WX7NGpGxeD.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [59/348 files][ 15.2 MiB/ 72.3 MiB] 21% Done - [59/348 files][ 15.2 MiB/ 72.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checksum_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tJqCPso9KC.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5iHM5pqo95.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [59/348 files][ 15.2 MiB/ 72.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t30cNLT3hd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I8nPoGHjCb.data [Content-Type=application/octet-stream]... Step #8: - [59/348 files][ 15.2 MiB/ 72.3 MiB] 21% Done - [59/348 files][ 15.2 MiB/ 72.3 MiB] 21% Done - [59/348 files][ 15.2 MiB/ 72.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8caITPrwt6.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [59/348 files][ 15.2 MiB/ 72.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b93YbNp4XZ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tJqCPso9KC.data.yaml [Content-Type=application/octet-stream]... Step #8: - [59/348 files][ 15.2 MiB/ 72.3 MiB] 21% Done - [59/348 files][ 15.2 MiB/ 72.3 MiB] 21% Done - [59/348 files][ 15.2 MiB/ 72.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mPSXEnlanO.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [59/348 files][ 15.2 MiB/ 72.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OsHHEKL6MI.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_uncompress_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mPSXEnlanO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [59/348 files][ 15.2 MiB/ 72.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fDBOcNYfPh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I8nPoGHjCb.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [59/348 files][ 15.2 MiB/ 72.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-67f4CYGFeO.data [Content-Type=application/octet-stream]... Step #8: - [59/348 files][ 15.2 MiB/ 72.3 MiB] 21% Done - [59/348 files][ 15.3 MiB/ 72.3 MiB] 21% Done - [59/348 files][ 15.3 MiB/ 72.3 MiB] 21% Done - [59/348 files][ 15.3 MiB/ 72.3 MiB] 21% Done - [59/348 files][ 15.3 MiB/ 72.3 MiB] 21% Done - [59/348 files][ 15.6 MiB/ 72.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uFzgTtn9Kr.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [59/348 files][ 15.9 MiB/ 72.3 MiB] 21% Done - [59/348 files][ 16.3 MiB/ 72.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dlatZ6Usqr.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [59/348 files][ 16.4 MiB/ 72.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: - [59/348 files][ 16.4 MiB/ 72.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fDBOcNYfPh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [59/348 files][ 16.4 MiB/ 72.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [59/348 files][ 16.4 MiB/ 72.3 MiB] 22% Done - [60/348 files][ 16.4 MiB/ 72.3 MiB] 22% Done - [61/348 files][ 16.4 MiB/ 72.3 MiB] 22% Done - [62/348 files][ 16.4 MiB/ 72.3 MiB] 22% Done - [63/348 files][ 16.5 MiB/ 72.3 MiB] 22% Done - [64/348 files][ 17.3 MiB/ 72.3 MiB] 23% Done - [65/348 files][ 18.0 MiB/ 72.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/small_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [65/348 files][ 18.8 MiB/ 72.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: - [65/348 files][ 19.1 MiB/ 72.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oNRD6nkjED.data [Content-Type=application/octet-stream]... Step #8: - [65/348 files][ 19.6 MiB/ 72.3 MiB] 27% Done - [66/348 files][ 19.6 MiB/ 72.3 MiB] 27% Done - [67/348 files][ 19.9 MiB/ 72.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b93YbNp4XZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [67/348 files][ 19.9 MiB/ 72.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WBe0lp9dd7.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [67/348 files][ 20.1 MiB/ 72.3 MiB] 27% Done - [68/348 files][ 20.9 MiB/ 72.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uFzgTtn9Kr.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [68/348 files][ 21.4 MiB/ 72.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WX7NGpGxeD.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [68/348 files][ 22.2 MiB/ 72.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t30cNLT3hd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WBe0lp9dd7.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [68/348 files][ 22.2 MiB/ 72.3 MiB] 30% Done - [68/348 files][ 22.2 MiB/ 72.3 MiB] 30% Done - [69/348 files][ 23.0 MiB/ 72.3 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_zip_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_checksum_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [70/348 files][ 23.3 MiB/ 72.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [70/348 files][ 23.3 MiB/ 72.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [70/348 files][ 24.0 MiB/ 72.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AOfbWqwKJp.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [70/348 files][ 24.0 MiB/ 72.3 MiB] 33% Done - [70/348 files][ 24.2 MiB/ 72.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AOfbWqwKJp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-suSNX9fyqI.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [70/348 files][ 24.5 MiB/ 72.3 MiB] 33% Done - [71/348 files][ 24.8 MiB/ 72.3 MiB] 34% Done - [72/348 files][ 24.8 MiB/ 72.3 MiB] 34% Done - [72/348 files][ 25.7 MiB/ 72.3 MiB] 35% Done - [73/348 files][ 25.7 MiB/ 72.3 MiB] 35% Done - [73/348 files][ 25.7 MiB/ 72.3 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [74/348 files][ 26.0 MiB/ 72.3 MiB] 35% Done - [75/348 files][ 26.4 MiB/ 72.3 MiB] 36% Done - [75/348 files][ 27.3 MiB/ 72.3 MiB] 37% Done - [76/348 files][ 27.9 MiB/ 72.3 MiB] 38% Done - [77/348 files][ 27.9 MiB/ 72.3 MiB] 38% Done - [78/348 files][ 27.9 MiB/ 72.3 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: - [78/348 files][ 29.2 MiB/ 72.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flush_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [78/348 files][ 29.2 MiB/ 72.3 MiB] 40% Done - [79/348 files][ 29.2 MiB/ 72.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fDBOcNYfPh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [79/348 files][ 30.1 MiB/ 72.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sY0XRE8PZP.data.yaml [Content-Type=application/octet-stream]... Step #8: - [79/348 files][ 30.3 MiB/ 72.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [80/348 files][ 30.4 MiB/ 72.3 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cHtvjWudck.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-67f4CYGFeO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [80/348 files][ 30.6 MiB/ 72.3 MiB] 42% Done - [80/348 files][ 30.6 MiB/ 72.3 MiB] 42% Done - [80/348 files][ 30.9 MiB/ 72.3 MiB] 42% Done - [81/348 files][ 31.9 MiB/ 72.3 MiB] 44% Done - [82/348 files][ 32.2 MiB/ 72.3 MiB] 44% Done - [83/348 files][ 32.7 MiB/ 72.3 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [83/348 files][ 32.7 MiB/ 72.3 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8caITPrwt6.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dlatZ6Usqr.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [83/348 files][ 33.6 MiB/ 72.3 MiB] 46% Done - [84/348 files][ 33.6 MiB/ 72.3 MiB] 46% Done - [84/348 files][ 33.8 MiB/ 72.3 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WX7NGpGxeD.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [84/348 files][ 34.4 MiB/ 72.3 MiB] 47% Done - [84/348 files][ 34.4 MiB/ 72.3 MiB] 47% Done - [85/348 files][ 34.7 MiB/ 72.3 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I8nPoGHjCb.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [85/348 files][ 34.9 MiB/ 72.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_flush_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cHtvjWudck.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [85/348 files][ 35.3 MiB/ 72.3 MiB] 48% Done - [86/348 files][ 35.3 MiB/ 72.3 MiB] 48% Done - [87/348 files][ 35.3 MiB/ 72.3 MiB] 48% Done - [88/348 files][ 35.3 MiB/ 72.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uFzgTtn9Kr.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dlatZ6Usqr.data [Content-Type=application/octet-stream]... Step #8: - [88/348 files][ 35.3 MiB/ 72.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q4LVDXBncx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_uncompress2_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WPVop7ldza.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [89/348 files][ 35.6 MiB/ 72.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [90/348 files][ 35.6 MiB/ 72.3 MiB] 49% Done - [90/348 files][ 36.5 MiB/ 72.3 MiB] 50% Done - [90/348 files][ 36.8 MiB/ 72.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q4LVDXBncx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cHtvjWudck.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [91/348 files][ 37.0 MiB/ 72.3 MiB] 51% Done - [91/348 files][ 37.0 MiB/ 72.3 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cHtvjWudck.data [Content-Type=application/octet-stream]... Step #8: - [92/348 files][ 37.6 MiB/ 72.3 MiB] 52% Done - [93/348 files][ 37.9 MiB/ 72.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WBe0lp9dd7.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [93/348 files][ 38.4 MiB/ 72.3 MiB] 53% Done - [93/348 files][ 38.4 MiB/ 72.3 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tJqCPso9KC.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [93/348 files][ 38.8 MiB/ 72.3 MiB] 53% Done - [94/348 files][ 38.9 MiB/ 72.3 MiB] 53% Done - [95/348 files][ 38.9 MiB/ 72.3 MiB] 53% Done - [96/348 files][ 39.2 MiB/ 72.3 MiB] 54% Done \ \ [97/348 files][ 39.4 MiB/ 72.3 MiB] 54% Done \ [98/348 files][ 39.4 MiB/ 72.3 MiB] 54% Done \ [99/348 files][ 39.7 MiB/ 72.3 MiB] 54% Done \ [99/348 files][ 39.7 MiB/ 72.3 MiB] 54% Done \ [100/348 files][ 39.7 MiB/ 72.3 MiB] 54% Done \ [101/348 files][ 39.7 MiB/ 72.3 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WPVop7ldza.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [101/348 files][ 39.7 MiB/ 72.3 MiB] 54% Done \ [102/348 files][ 40.0 MiB/ 72.3 MiB] 55% Done \ [102/348 files][ 40.8 MiB/ 72.3 MiB] 56% Done \ [103/348 files][ 41.5 MiB/ 72.3 MiB] 57% Done \ [104/348 files][ 41.5 MiB/ 72.3 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flush_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [104/348 files][ 42.2 MiB/ 72.3 MiB] 58% Done \ [104/348 files][ 42.4 MiB/ 72.3 MiB] 58% Done \ [105/348 files][ 42.4 MiB/ 72.3 MiB] 58% Done \ [105/348 files][ 43.5 MiB/ 72.3 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t30cNLT3hd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [106/348 files][ 43.7 MiB/ 72.3 MiB] 60% Done \ [107/348 files][ 43.7 MiB/ 72.3 MiB] 60% Done \ [108/348 files][ 43.7 MiB/ 72.3 MiB] 60% Done \ [109/348 files][ 44.8 MiB/ 72.3 MiB] 61% Done \ [110/348 files][ 45.0 MiB/ 72.3 MiB] 62% Done \ [111/348 files][ 45.0 MiB/ 72.3 MiB] 62% Done \ [112/348 files][ 45.3 MiB/ 72.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5iHM5pqo95.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [113/348 files][ 45.5 MiB/ 72.3 MiB] 63% Done \ [114/348 files][ 45.6 MiB/ 72.3 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tJqCPso9KC.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [114/348 files][ 46.2 MiB/ 72.3 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: \ [115/348 files][ 47.3 MiB/ 72.3 MiB] 65% Done \ [116/348 files][ 47.6 MiB/ 72.3 MiB] 65% Done \ [117/348 files][ 47.6 MiB/ 72.3 MiB] 65% Done \ [117/348 files][ 47.6 MiB/ 72.3 MiB] 65% Done \ [118/348 files][ 47.6 MiB/ 72.3 MiB] 65% Done \ [119/348 files][ 48.4 MiB/ 72.3 MiB] 66% Done \ [120/348 files][ 48.6 MiB/ 72.3 MiB] 67% Done \ [120/348 files][ 48.9 MiB/ 72.3 MiB] 67% Done \ [120/348 files][ 49.5 MiB/ 72.3 MiB] 68% Done \ [120/348 files][ 49.5 MiB/ 72.3 MiB] 68% Done \ [121/348 files][ 49.5 MiB/ 72.3 MiB] 68% Done \ [122/348 files][ 49.5 MiB/ 72.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WBe0lp9dd7.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [123/348 files][ 49.5 MiB/ 72.3 MiB] 68% Done \ [124/348 files][ 49.6 MiB/ 72.3 MiB] 68% Done \ [125/348 files][ 49.6 MiB/ 72.3 MiB] 68% Done \ [126/348 files][ 49.6 MiB/ 72.3 MiB] 68% Done \ [127/348 files][ 49.6 MiB/ 72.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/add_in_place_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [128/348 files][ 49.6 MiB/ 72.3 MiB] 68% Done \ [129/348 files][ 49.6 MiB/ 72.3 MiB] 68% Done \ [130/348 files][ 49.6 MiB/ 72.3 MiB] 68% Done \ [131/348 files][ 49.6 MiB/ 72.3 MiB] 68% Done \ [132/348 files][ 51.2 MiB/ 72.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sY0XRE8PZP.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [132/348 files][ 51.9 MiB/ 72.3 MiB] 71% Done \ [133/348 files][ 52.0 MiB/ 72.3 MiB] 71% Done \ [134/348 files][ 52.0 MiB/ 72.3 MiB] 71% Done \ [134/348 files][ 52.0 MiB/ 72.3 MiB] 71% Done \ [135/348 files][ 52.0 MiB/ 72.3 MiB] 71% Done \ [136/348 files][ 52.0 MiB/ 72.3 MiB] 71% Done \ [137/348 files][ 52.0 MiB/ 72.3 MiB] 71% Done \ [137/348 files][ 52.0 MiB/ 72.3 MiB] 71% Done \ [138/348 files][ 52.0 MiB/ 72.3 MiB] 71% Done \ [139/348 files][ 52.0 MiB/ 72.3 MiB] 71% Done \ [140/348 files][ 52.0 MiB/ 72.3 MiB] 71% Done \ [141/348 files][ 52.0 MiB/ 72.3 MiB] 71% Done \ [142/348 files][ 52.0 MiB/ 72.3 MiB] 71% Done \ [143/348 files][ 52.0 MiB/ 72.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q4LVDXBncx.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [143/348 files][ 53.7 MiB/ 72.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xQlIOpYlkl.data [Content-Type=application/octet-stream]... Step #8: \ [144/348 files][ 53.7 MiB/ 72.3 MiB] 74% Done \ [144/348 files][ 53.7 MiB/ 72.3 MiB] 74% Done \ [145/348 files][ 53.7 MiB/ 72.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0l8NUtl4IG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [145/348 files][ 53.7 MiB/ 72.3 MiB] 74% Done \ [146/348 files][ 53.7 MiB/ 72.3 MiB] 74% Done \ [147/348 files][ 53.9 MiB/ 72.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NdWaicDu2z.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [147/348 files][ 54.0 MiB/ 72.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tJqCPso9KC.data [Content-Type=application/octet-stream]... Step #8: \ [147/348 files][ 54.8 MiB/ 72.3 MiB] 75% Done \ [148/348 files][ 54.8 MiB/ 72.3 MiB] 75% Done \ [149/348 files][ 54.8 MiB/ 72.3 MiB] 75% Done \ [150/348 files][ 54.8 MiB/ 72.3 MiB] 75% Done \ [151/348 files][ 54.8 MiB/ 72.3 MiB] 75% Done \ [152/348 files][ 54.8 MiB/ 72.3 MiB] 75% Done \ [153/348 files][ 54.8 MiB/ 72.3 MiB] 75% Done \ [154/348 files][ 54.8 MiB/ 72.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0l8NUtl4IG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [154/348 files][ 54.9 MiB/ 72.3 MiB] 75% Done \ [155/348 files][ 54.9 MiB/ 72.3 MiB] 75% Done \ [156/348 files][ 54.9 MiB/ 72.3 MiB] 75% Done \ [157/348 files][ 55.0 MiB/ 72.3 MiB] 76% Done \ [158/348 files][ 55.0 MiB/ 72.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t30cNLT3hd.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b93YbNp4XZ.data [Content-Type=application/octet-stream]... Step #8: \ [158/348 files][ 55.6 MiB/ 72.3 MiB] 76% Done \ [158/348 files][ 55.9 MiB/ 72.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-67f4CYGFeO.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [158/348 files][ 56.1 MiB/ 72.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [158/348 files][ 56.1 MiB/ 72.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-taxlV1Cbyn.data [Content-Type=application/octet-stream]... Step #8: \ [158/348 files][ 56.1 MiB/ 72.3 MiB] 77% Done \ [159/348 files][ 56.1 MiB/ 72.3 MiB] 77% Done \ [160/348 files][ 56.1 MiB/ 72.3 MiB] 77% Done \ [161/348 files][ 56.1 MiB/ 72.3 MiB] 77% Done \ [162/348 files][ 56.1 MiB/ 72.3 MiB] 77% Done \ [163/348 files][ 56.4 MiB/ 72.3 MiB] 78% Done \ [164/348 files][ 56.4 MiB/ 72.3 MiB] 78% Done \ [165/348 files][ 56.4 MiB/ 72.3 MiB] 78% Done \ [166/348 files][ 56.4 MiB/ 72.3 MiB] 78% Done \ [167/348 files][ 56.4 MiB/ 72.3 MiB] 78% Done \ [168/348 files][ 56.9 MiB/ 72.3 MiB] 78% Done \ [169/348 files][ 57.4 MiB/ 72.3 MiB] 79% Done \ [170/348 files][ 57.4 MiB/ 72.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/large_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [170/348 files][ 57.7 MiB/ 72.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: \ [170/348 files][ 57.7 MiB/ 72.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8caITPrwt6.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [170/348 files][ 57.7 MiB/ 72.3 MiB] 79% Done \ [171/348 files][ 57.7 MiB/ 72.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: \ [171/348 files][ 57.7 MiB/ 72.3 MiB] 79% Done \ [172/348 files][ 57.7 MiB/ 72.3 MiB] 79% Done \ [173/348 files][ 57.7 MiB/ 72.3 MiB] 79% Done \ [174/348 files][ 57.7 MiB/ 72.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: \ [174/348 files][ 57.7 MiB/ 72.3 MiB] 79% Done \ [175/348 files][ 57.7 MiB/ 72.3 MiB] 79% Done \ [176/348 files][ 58.3 MiB/ 72.3 MiB] 80% Done \ [177/348 files][ 58.3 MiB/ 72.3 MiB] 80% Done \ [178/348 files][ 58.7 MiB/ 72.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t30cNLT3hd.data [Content-Type=application/octet-stream]... Step #8: \ [178/348 files][ 58.7 MiB/ 72.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_common.h [Content-Type=text/x-chdr]... Step #8: \ [178/348 files][ 58.8 MiB/ 72.3 MiB] 81% Done \ [179/348 files][ 58.8 MiB/ 72.3 MiB] 81% Done \ [180/348 files][ 58.8 MiB/ 72.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WPVop7ldza.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [180/348 files][ 58.8 MiB/ 72.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WX7NGpGxeD.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [180/348 files][ 59.0 MiB/ 72.3 MiB] 81% Done \ [181/348 files][ 59.0 MiB/ 72.3 MiB] 81% Done \ [182/348 files][ 59.0 MiB/ 72.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_tinfl.c [Content-Type=text/x-csrc]... Step #8: \ [182/348 files][ 59.0 MiB/ 72.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_tdef.h [Content-Type=text/x-chdr]... Step #8: \ [182/348 files][ 59.0 MiB/ 72.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_export.h [Content-Type=text/x-chdr]... Step #8: \ [182/348 files][ 59.0 MiB/ 72.3 MiB] 81% Done \ [183/348 files][ 59.0 MiB/ 72.3 MiB] 81% Done \ [184/348 files][ 59.0 MiB/ 72.3 MiB] 81% Done \ [185/348 files][ 59.2 MiB/ 72.3 MiB] 81% Done \ [186/348 files][ 59.2 MiB/ 72.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz.c [Content-Type=text/x-csrc]... Step #8: \ [186/348 files][ 59.4 MiB/ 72.3 MiB] 82% Done \ [187/348 files][ 59.4 MiB/ 72.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz.h [Content-Type=text/x-chdr]... Step #8: \ [187/348 files][ 59.4 MiB/ 72.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_tinfl.h [Content-Type=text/x-chdr]... Step #8: \ [187/348 files][ 59.4 MiB/ 72.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_zip.c [Content-Type=text/x-csrc]... Step #8: \ [188/348 files][ 59.6 MiB/ 72.3 MiB] 82% Done \ [188/348 files][ 59.6 MiB/ 72.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/catch_amalgamated.cpp [Content-Type=text/x-c++src]... Step #8: \ [188/348 files][ 59.6 MiB/ 72.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_tdef.c [Content-Type=text/x-csrc]... Step #8: \ [188/348 files][ 60.1 MiB/ 72.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [188/348 files][ 60.6 MiB/ 72.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_zip.h [Content-Type=text/x-chdr]... Step #8: \ [189/348 files][ 60.8 MiB/ 72.3 MiB] 84% Done \ [189/348 files][ 60.8 MiB/ 72.3 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/zip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [189/348 files][ 61.0 MiB/ 72.3 MiB] 84% Done \ [190/348 files][ 61.0 MiB/ 72.3 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/miniz_tester.cpp [Content-Type=text/x-c++src]... Step #8: \ [191/348 files][ 61.1 MiB/ 72.3 MiB] 84% Done \ [191/348 files][ 61.1 MiB/ 72.3 MiB] 84% Done \ [192/348 files][ 61.1 MiB/ 72.3 MiB] 84% Done \ [193/348 files][ 61.1 MiB/ 72.3 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [194/348 files][ 61.1 MiB/ 72.3 MiB] 84% Done \ [194/348 files][ 61.1 MiB/ 72.3 MiB] 84% Done \ [195/348 files][ 61.1 MiB/ 72.3 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/large_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [195/348 files][ 61.1 MiB/ 72.3 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/flush_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [195/348 files][ 61.8 MiB/ 72.3 MiB] 85% Done \ [196/348 files][ 62.1 MiB/ 72.3 MiB] 85% Done \ [197/348 files][ 62.1 MiB/ 72.3 MiB] 85% Done \ [198/348 files][ 62.1 MiB/ 72.3 MiB] 85% Done \ [199/348 files][ 62.1 MiB/ 72.3 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/timer.cpp [Content-Type=text/x-c++src]... Step #8: \ [199/348 files][ 62.8 MiB/ 72.3 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/main.cpp [Content-Type=text/x-c++src]... Step #8: \ [199/348 files][ 62.8 MiB/ 72.3 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [199/348 files][ 62.8 MiB/ 72.3 MiB] 86% Done \ [200/348 files][ 62.8 MiB/ 72.3 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [200/348 files][ 62.8 MiB/ 72.3 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [201/348 files][ 62.8 MiB/ 72.3 MiB] 86% Done \ [201/348 files][ 62.8 MiB/ 72.3 MiB] 86% Done \ [202/348 files][ 62.8 MiB/ 72.3 MiB] 86% Done \ [203/348 files][ 62.8 MiB/ 72.3 MiB] 86% Done \ [204/348 files][ 62.8 MiB/ 72.3 MiB] 86% Done \ [205/348 files][ 63.1 MiB/ 72.3 MiB] 87% Done \ [206/348 files][ 63.1 MiB/ 72.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/catch_amalgamated.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [206/348 files][ 63.6 MiB/ 72.3 MiB] 87% Done \ [207/348 files][ 64.5 MiB/ 72.3 MiB] 89% Done \ [208/348 files][ 64.5 MiB/ 72.3 MiB] 89% Done \ [209/348 files][ 64.8 MiB/ 72.3 MiB] 89% Done \ [210/348 files][ 64.8 MiB/ 72.3 MiB] 89% Done \ [211/348 files][ 64.8 MiB/ 72.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/fuzz_main.c [Content-Type=text/x-csrc]... Step #8: \ [211/348 files][ 65.1 MiB/ 72.3 MiB] 90% Done \ [212/348 files][ 65.3 MiB/ 72.3 MiB] 90% Done \ [213/348 files][ 65.3 MiB/ 72.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/timer.h [Content-Type=text/x-chdr]... Step #8: \ [213/348 files][ 65.7 MiB/ 72.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/build/amalgamation/miniz.c [Content-Type=text/x-csrc]... Step #8: \ [213/348 files][ 65.7 MiB/ 72.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [213/348 files][ 65.7 MiB/ 72.3 MiB] 90% Done \ [214/348 files][ 65.7 MiB/ 72.3 MiB] 90% Done \ [215/348 files][ 65.7 MiB/ 72.3 MiB] 90% Done \ [216/348 files][ 65.7 MiB/ 72.3 MiB] 90% Done \ [217/348 files][ 65.7 MiB/ 72.3 MiB] 90% Done \ [218/348 files][ 65.7 MiB/ 72.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example3.c [Content-Type=text/x-csrc]... Step #8: \ [218/348 files][ 65.9 MiB/ 72.3 MiB] 91% Done \ [219/348 files][ 66.2 MiB/ 72.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/build/amalgamation/miniz.h [Content-Type=text/x-chdr]... Step #8: \ [219/348 files][ 66.2 MiB/ 72.3 MiB] 91% Done \ [220/348 files][ 66.2 MiB/ 72.3 MiB] 91% Done \ [221/348 files][ 66.2 MiB/ 72.3 MiB] 91% Done \ [222/348 files][ 66.2 MiB/ 72.3 MiB] 91% Done \ [223/348 files][ 66.2 MiB/ 72.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example4.c [Content-Type=text/x-csrc]... Step #8: \ [224/348 files][ 66.2 MiB/ 72.3 MiB] 91% Done | | [225/348 files][ 66.2 MiB/ 72.3 MiB] 91% Done | [225/348 files][ 66.2 MiB/ 72.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example5.c [Content-Type=text/x-csrc]... Step #8: | [225/348 files][ 66.4 MiB/ 72.3 MiB] 91% Done | [226/348 files][ 66.8 MiB/ 72.3 MiB] 92% Done | [227/348 files][ 66.8 MiB/ 72.3 MiB] 92% Done | [228/348 files][ 66.8 MiB/ 72.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example6.c [Content-Type=text/x-csrc]... Step #8: | [228/348 files][ 66.8 MiB/ 72.3 MiB] 92% Done | [229/348 files][ 66.8 MiB/ 72.3 MiB] 92% Done | [230/348 files][ 66.9 MiB/ 72.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example2.c [Content-Type=text/x-csrc]... Step #8: | [231/348 files][ 66.9 MiB/ 72.3 MiB] 92% Done | [231/348 files][ 66.9 MiB/ 72.3 MiB] 92% Done | [232/348 files][ 66.9 MiB/ 72.3 MiB] 92% Done | [233/348 files][ 67.0 MiB/ 72.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example1.c [Content-Type=text/x-csrc]... Step #8: | [234/348 files][ 67.0 MiB/ 72.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/miniz/tests/zip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [234/348 files][ 67.0 MiB/ 72.3 MiB] 92% Done | [234/348 files][ 67.0 MiB/ 72.3 MiB] 92% Done | [235/348 files][ 67.0 MiB/ 72.3 MiB] 92% Done | [236/348 files][ 67.0 MiB/ 72.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [236/348 files][ 67.0 MiB/ 72.3 MiB] 92% Done | [237/348 files][ 67.1 MiB/ 72.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [238/348 files][ 67.1 MiB/ 72.3 MiB] 92% Done | [238/348 files][ 67.1 MiB/ 72.3 MiB] 92% Done | [239/348 files][ 67.1 MiB/ 72.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [240/348 files][ 67.1 MiB/ 72.3 MiB] 92% Done | [241/348 files][ 67.1 MiB/ 72.3 MiB] 92% Done | [242/348 files][ 67.1 MiB/ 72.3 MiB] 92% Done | [242/348 files][ 67.1 MiB/ 72.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [242/348 files][ 67.1 MiB/ 72.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [242/348 files][ 67.9 MiB/ 72.3 MiB] 93% Done | [243/348 files][ 68.1 MiB/ 72.3 MiB] 94% Done | [244/348 files][ 68.1 MiB/ 72.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [244/348 files][ 68.1 MiB/ 72.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [245/348 files][ 68.1 MiB/ 72.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [246/348 files][ 68.1 MiB/ 72.3 MiB] 94% Done | [246/348 files][ 68.1 MiB/ 72.3 MiB] 94% Done | [247/348 files][ 68.1 MiB/ 72.3 MiB] 94% Done | [247/348 files][ 68.1 MiB/ 72.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [247/348 files][ 68.2 MiB/ 72.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [248/348 files][ 68.2 MiB/ 72.3 MiB] 94% Done | [249/348 files][ 68.2 MiB/ 72.3 MiB] 94% Done | [249/348 files][ 68.2 MiB/ 72.3 MiB] 94% Done | [250/348 files][ 68.5 MiB/ 72.3 MiB] 94% Done | [251/348 files][ 68.7 MiB/ 72.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [252/348 files][ 69.2 MiB/ 72.3 MiB] 95% Done | [253/348 files][ 69.2 MiB/ 72.3 MiB] 95% Done | [254/348 files][ 69.2 MiB/ 72.3 MiB] 95% Done | [255/348 files][ 69.2 MiB/ 72.3 MiB] 95% Done | [255/348 files][ 69.2 MiB/ 72.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [255/348 files][ 69.2 MiB/ 72.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: | [255/348 files][ 69.2 MiB/ 72.3 MiB] 95% Done | [256/348 files][ 69.2 MiB/ 72.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [256/348 files][ 69.2 MiB/ 72.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/utime.h [Content-Type=text/x-chdr]... Step #8: | [256/348 files][ 69.2 MiB/ 72.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [256/348 files][ 69.2 MiB/ 72.3 MiB] 95% Done | [257/348 files][ 69.2 MiB/ 72.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: | [258/348 files][ 69.2 MiB/ 72.3 MiB] 95% Done | [259/348 files][ 69.2 MiB/ 72.3 MiB] 95% Done | [260/348 files][ 69.2 MiB/ 72.3 MiB] 95% Done | [260/348 files][ 69.2 MiB/ 72.3 MiB] 95% Done | [261/348 files][ 69.2 MiB/ 72.3 MiB] 95% Done | [262/348 files][ 69.2 MiB/ 72.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: | [262/348 files][ 69.2 MiB/ 72.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: | [262/348 files][ 69.7 MiB/ 72.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz.c [Content-Type=text/x-csrc]... Step #8: | [262/348 files][ 70.2 MiB/ 72.3 MiB] 97% Done | [263/348 files][ 70.2 MiB/ 72.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [264/348 files][ 70.2 MiB/ 72.3 MiB] 97% Done | [265/348 files][ 70.2 MiB/ 72.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [266/348 files][ 70.2 MiB/ 72.3 MiB] 97% Done | [266/348 files][ 70.2 MiB/ 72.3 MiB] 97% Done | [266/348 files][ 70.2 MiB/ 72.3 MiB] 97% Done | [267/348 files][ 70.2 MiB/ 72.3 MiB] 97% Done | [268/348 files][ 70.2 MiB/ 72.3 MiB] 97% Done | [269/348 files][ 70.2 MiB/ 72.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: | [269/348 files][ 70.4 MiB/ 72.3 MiB] 97% Done | [270/348 files][ 70.4 MiB/ 72.3 MiB] 97% Done | [271/348 files][ 70.4 MiB/ 72.3 MiB] 97% Done | [272/348 files][ 70.4 MiB/ 72.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [272/348 files][ 70.5 MiB/ 72.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: | [272/348 files][ 70.7 MiB/ 72.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [272/348 files][ 70.9 MiB/ 72.3 MiB] 98% Done | [273/348 files][ 70.9 MiB/ 72.3 MiB] 98% Done | [274/348 files][ 70.9 MiB/ 72.3 MiB] 98% Done | [275/348 files][ 70.9 MiB/ 72.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: | [276/348 files][ 70.9 MiB/ 72.3 MiB] 98% Done | [276/348 files][ 70.9 MiB/ 72.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: | [276/348 files][ 70.9 MiB/ 72.3 MiB] 98% Done | [277/348 files][ 70.9 MiB/ 72.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: | [278/348 files][ 70.9 MiB/ 72.3 MiB] 98% Done | [278/348 files][ 70.9 MiB/ 72.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: | [278/348 files][ 70.9 MiB/ 72.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: | [278/348 files][ 70.9 MiB/ 72.3 MiB] 98% Done | [278/348 files][ 70.9 MiB/ 72.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: | [278/348 files][ 70.9 MiB/ 72.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: | [279/348 files][ 70.9 MiB/ 72.3 MiB] 98% Done | [279/348 files][ 70.9 MiB/ 72.3 MiB] 98% Done | [280/348 files][ 70.9 MiB/ 72.3 MiB] 98% Done | [281/348 files][ 70.9 MiB/ 72.3 MiB] 98% Done | [282/348 files][ 70.9 MiB/ 72.3 MiB] 98% Done | [283/348 files][ 70.9 MiB/ 72.3 MiB] 98% Done | [284/348 files][ 70.9 MiB/ 72.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: | [284/348 files][ 70.9 MiB/ 72.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_common.h [Content-Type=text/x-chdr]... Step #8: | [284/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done | [285/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done | [286/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done | [287/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done | [288/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz.h [Content-Type=text/x-chdr]... Step #8: | [289/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done | [289/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done | [290/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done | [291/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_zip.c [Content-Type=text/x-csrc]... Step #8: | [292/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done | [292/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tinfl.c [Content-Type=text/x-csrc]... Step #8: | [293/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done | [293/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done | [294/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done | [295/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done | [296/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done | [297/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done | [298/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done | [299/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tdef.h [Content-Type=text/x-chdr]... Step #8: | [300/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done | [300/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tinfl.h [Content-Type=text/x-chdr]... Step #8: | [300/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tdef.c [Content-Type=text/x-csrc]... Step #8: | [300/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done | [301/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/catch_amalgamated.cpp [Content-Type=text/x-c++src]... Step #8: | [302/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done | [303/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_zip.h [Content-Type=text/x-chdr]... Step #8: | [303/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done | [303/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [303/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: | [303/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done | [304/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/miniz_tester.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [304/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done | [304/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/large_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [304/348 files][ 71.2 MiB/ 72.3 MiB] 98% Done | [304/348 files][ 71.2 MiB/ 72.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/timer.cpp [Content-Type=text/x-c++src]... Step #8: | [304/348 files][ 71.2 MiB/ 72.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [304/348 files][ 71.2 MiB/ 72.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/main.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [304/348 files][ 71.2 MiB/ 72.3 MiB] 98% Done | [304/348 files][ 71.2 MiB/ 72.3 MiB] 98% Done | [305/348 files][ 71.2 MiB/ 72.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [305/348 files][ 71.2 MiB/ 72.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/catch_amalgamated.hpp [Content-Type=text/x-c++hdr]... Step #8: | [305/348 files][ 71.2 MiB/ 72.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [305/348 files][ 71.2 MiB/ 72.3 MiB] 98% Done | [306/348 files][ 71.2 MiB/ 72.3 MiB] 98% Done | [307/348 files][ 71.3 MiB/ 72.3 MiB] 98% Done | [308/348 files][ 71.3 MiB/ 72.3 MiB] 98% Done | [309/348 files][ 71.6 MiB/ 72.3 MiB] 99% Done | [310/348 files][ 71.6 MiB/ 72.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/fuzz_main.c [Content-Type=text/x-csrc]... Step #8: | [310/348 files][ 71.6 MiB/ 72.3 MiB] 99% Done | [311/348 files][ 71.6 MiB/ 72.3 MiB] 99% Done | [312/348 files][ 71.6 MiB/ 72.3 MiB] 99% Done | [313/348 files][ 71.6 MiB/ 72.3 MiB] 99% Done | [314/348 files][ 71.6 MiB/ 72.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [315/348 files][ 71.6 MiB/ 72.3 MiB] 99% Done | [316/348 files][ 71.6 MiB/ 72.3 MiB] 99% Done | [316/348 files][ 71.6 MiB/ 72.3 MiB] 99% Done | [317/348 files][ 71.6 MiB/ 72.3 MiB] 99% Done | [318/348 files][ 71.7 MiB/ 72.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/timer.h [Content-Type=text/x-chdr]... Step #8: | [318/348 files][ 71.7 MiB/ 72.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example3.c [Content-Type=text/x-csrc]... Step #8: | [318/348 files][ 71.8 MiB/ 72.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example5.c [Content-Type=text/x-csrc]... Step #8: | [318/348 files][ 71.8 MiB/ 72.3 MiB] 99% Done | [319/348 files][ 71.8 MiB/ 72.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example4.c [Content-Type=text/x-csrc]... Step #8: | [319/348 files][ 71.8 MiB/ 72.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example2.c [Content-Type=text/x-csrc]... Step #8: | [319/348 files][ 71.8 MiB/ 72.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example6.c [Content-Type=text/x-csrc]... Step #8: | [319/348 files][ 71.8 MiB/ 72.3 MiB] 99% Done | [320/348 files][ 71.8 MiB/ 72.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example1.c [Content-Type=text/x-csrc]... Step #8: | [321/348 files][ 71.8 MiB/ 72.3 MiB] 99% Done | [321/348 files][ 71.8 MiB/ 72.3 MiB] 99% Done | [322/348 files][ 71.8 MiB/ 72.3 MiB] 99% Done | [323/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done | [324/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done | [325/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done | [326/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done | [327/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done | [328/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done | [329/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done | [330/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done | [331/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done | [332/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done | [333/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done | [334/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done | [335/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done | [336/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done | [337/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done | [338/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done | [339/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done | [340/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done | [341/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done | [342/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done | [343/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done | [344/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done | [345/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done | [346/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done | [347/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done | [348/348 files][ 72.3 MiB/ 72.3 MiB] 100% Done / Step #8: Operation completed over 348 objects/72.3 MiB. Finished Step #8 PUSH DONE