starting build "d298a45d-7268-4342-a18a-c4a3bb1c12bd" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 309f68afa770: Pulling fs layer Step #0: fe3d24710a2f: Pulling fs layer Step #0: 066da190868e: Pulling fs layer Step #0: 036f2731246d: Pulling fs layer Step #0: a82fdbe60be1: Pulling fs layer Step #0: 272207f127e5: Pulling fs layer Step #0: cbf5d049362e: Pulling fs layer Step #0: 0263aa8fb5cb: Pulling fs layer Step #0: 638820c4a9e2: Pulling fs layer Step #0: d53c12495e98: Pulling fs layer Step #0: 6a65560524aa: Pulling fs layer Step #0: 519cebcb9403: Pulling fs layer Step #0: 1541907f5829: Pulling fs layer Step #0: b01c767bb471: Pulling fs layer Step #0: 35c4da579f81: Pulling fs layer Step #0: cd9e01efee94: Pulling fs layer Step #0: 126d9172bb70: Pulling fs layer Step #0: 638820c4a9e2: Waiting Step #0: fe4c244678d5: Pulling fs layer Step #0: 0cfc929187ae: Pulling fs layer Step #0: d53c12495e98: Waiting Step #0: 6a65560524aa: Waiting Step #0: f9bd061d9a7c: Pulling fs layer Step #0: 519cebcb9403: Waiting Step #0: d906f95983a0: Pulling fs layer Step #0: 0263aa8fb5cb: Waiting Step #0: 0cf6f9c80c2f: Pulling fs layer Step #0: 63ae9c36e5f8: Pulling fs layer Step #0: d68515af5b24: Pulling fs layer Step #0: 61d74b6e776e: Pulling fs layer Step #0: 853f43c8d2a7: Pulling fs layer Step #0: d906f95983a0: Waiting Step #0: 272207f127e5: Waiting Step #0: cbf5d049362e: Waiting Step #0: 126d9172bb70: Waiting Step #0: 1541907f5829: Waiting Step #0: 63ae9c36e5f8: Waiting Step #0: 0cfc929187ae: Waiting Step #0: f9bd061d9a7c: Waiting Step #0: 61d74b6e776e: Waiting Step #0: 0cf6f9c80c2f: Waiting Step #0: d68515af5b24: Waiting Step #0: fe4c244678d5: Waiting Step #0: b01c767bb471: Waiting Step #0: a82fdbe60be1: Verifying Checksum Step #0: a82fdbe60be1: Download complete Step #0: fe3d24710a2f: Verifying Checksum Step #0: fe3d24710a2f: Download complete Step #0: 036f2731246d: Verifying Checksum Step #0: 036f2731246d: Download complete Step #0: cbf5d049362e: Verifying Checksum Step #0: cbf5d049362e: Download complete Step #0: 066da190868e: Verifying Checksum Step #0: 066da190868e: Download complete Step #0: 272207f127e5: Verifying Checksum Step #0: 272207f127e5: Download complete Step #0: 638820c4a9e2: Verifying Checksum Step #0: 638820c4a9e2: Download complete Step #0: d53c12495e98: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 6a65560524aa: Verifying Checksum Step #0: 6a65560524aa: Download complete Step #0: b01c767bb471: Verifying Checksum Step #0: b01c767bb471: Download complete Step #0: 35c4da579f81: Verifying Checksum Step #0: 35c4da579f81: Download complete Step #0: 1541907f5829: Verifying Checksum Step #0: 1541907f5829: Download complete Step #0: 126d9172bb70: Verifying Checksum Step #0: 126d9172bb70: Download complete Step #0: 0263aa8fb5cb: Verifying Checksum Step #0: 0263aa8fb5cb: Download complete Step #0: 0cfc929187ae: Download complete Step #0: f9bd061d9a7c: Download complete Step #0: 309f68afa770: Verifying Checksum Step #0: 309f68afa770: Download complete Step #0: 519cebcb9403: Verifying Checksum Step #0: 519cebcb9403: Download complete Step #0: 63ae9c36e5f8: Download complete Step #0: 0cf6f9c80c2f: Verifying Checksum Step #0: 0cf6f9c80c2f: Download complete Step #0: 61d74b6e776e: Verifying Checksum Step #0: 61d74b6e776e: Download complete Step #0: 853f43c8d2a7: Verifying Checksum Step #0: 853f43c8d2a7: Download complete Step #0: d68515af5b24: Verifying Checksum Step #0: d68515af5b24: Download complete Step #0: b549f31133a9: Pull complete Step #0: d906f95983a0: Verifying Checksum Step #0: d906f95983a0: Download complete Step #0: cd9e01efee94: Verifying Checksum Step #0: cd9e01efee94: Download complete Step #0: fe4c244678d5: Verifying Checksum Step #0: fe4c244678d5: Download complete Step #0: 309f68afa770: Pull complete Step #0: fe3d24710a2f: Pull complete Step #0: 066da190868e: Pull complete Step #0: 036f2731246d: Pull complete Step #0: a82fdbe60be1: Pull complete Step #0: 272207f127e5: Pull complete Step #0: cbf5d049362e: Pull complete Step #0: 0263aa8fb5cb: Pull complete Step #0: 638820c4a9e2: Pull complete Step #0: d53c12495e98: Pull complete Step #0: 6a65560524aa: Pull complete Step #0: 519cebcb9403: Pull complete Step #0: 1541907f5829: Pull complete Step #0: b01c767bb471: Pull complete Step #0: 35c4da579f81: Pull complete Step #0: cd9e01efee94: Pull complete Step #0: 126d9172bb70: Pull complete Step #0: fe4c244678d5: Pull complete Step #0: 0cfc929187ae: Pull complete Step #0: f9bd061d9a7c: Pull complete Step #0: d906f95983a0: Pull complete Step #0: 0cf6f9c80c2f: Pull complete Step #0: 63ae9c36e5f8: Pull complete Step #0: d68515af5b24: Pull complete Step #0: 61d74b6e776e: Pull complete Step #0: 853f43c8d2a7: Pull complete Step #0: Digest: sha256:2e208a5b04ed636ea21162bd3c05adf40f0bed4e2ac0c2fcf121902b2aa88f1c Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Pulling image: gcr.io/cloud-builders/gsutil Step #1: Using default tag: latest Step #1: latest: Pulling from cloud-builders/gsutil Step #1: 828c1365039a: Already exists Step #1: 39789446ae29: Pulling fs layer Step #1: f44b695ca5b1: Pulling fs layer Step #1: d35b9edda0b6: Pulling fs layer Step #1: 758204a80743: Pulling fs layer Step #1: 20c7c0718038: Pulling fs layer Step #1: d472b022749e: Pulling fs layer Step #1: 3581d33ecfdf: Pulling fs layer Step #1: f44b695ca5b1: Verifying Checksum Step #1: f44b695ca5b1: Download complete Step #1: 39789446ae29: Verifying Checksum Step #1: 39789446ae29: Download complete Step #1: d472b022749e: Download complete Step #1: 20c7c0718038: Verifying Checksum Step #1: 20c7c0718038: Download complete Step #1: 758204a80743: Verifying Checksum Step #1: 758204a80743: Download complete Step #1: 39789446ae29: Pull complete Step #1: 3581d33ecfdf: Download complete Step #1: f44b695ca5b1: Pull complete Step #1: d35b9edda0b6: Verifying Checksum Step #1: d35b9edda0b6: Download complete Step #1: d35b9edda0b6: Pull complete Step #1: 758204a80743: Pull complete Step #1: 20c7c0718038: Pull complete Step #1: d472b022749e: Pull complete Step #1: 3581d33ecfdf: Pull complete Step #1: Digest: sha256:fe8680cf18ffb5cb4994d9f480aa37f7ecb91e8be27c8d8615bb047efafa0ad3 Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #1: gcr.io/cloud-builders/gsutil:latest Step #1: Copying gs://oss-fuzz-coverage/zip/textcov_reports/20251114/fuzz_entry.covreport... Step #1: / [0/2 files][ 0.0 B/771.3 KiB] 0% Done Copying gs://oss-fuzz-coverage/zip/textcov_reports/20251114/fuzz_stream.covreport... Step #1: / [0/2 files][ 0.0 B/771.3 KiB] 0% Done / [1/2 files][482.7 KiB/771.3 KiB] 62% Done / [2/2 files][771.3 KiB/771.3 KiB] 100% Done Step #1: Operation completed over 2 objects/771.3 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 776 Step #2: -rw-r--r-- 1 root root 494268 Nov 14 10:11 fuzz_stream.covreport Step #2: -rw-r--r-- 1 root root 295529 Nov 14 10:11 fuzz_entry.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Step #3: ***** NOTICE ***** Step #3: Step #3: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #3: platforms, can be found at Step #3: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable Step #3: for some use cases when interacting with Cloud Source Repositories. Step #3: Step #3: For additional information, please visit Step #3: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git Step #3: Step #3: ***** END OF NOTICE ***** Step #3: Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac" Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Sending build context to Docker daemon 3.584kB Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": b549f31133a9: Already exists Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 309f68afa770: Already exists Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": fe3d24710a2f: Already exists Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 715f26b99c3e: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 13214322f269: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": f6ad46a12ec2: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": d74f277bc54b: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 61916914a292: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": c37e5293357f: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": de50cda6a32d: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": e31f75925ad0: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 6f7477a6012d: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 2be70a17b566: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 34c3ce49ff5e: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 2d275386a011: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": b100457a76bc: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": f28af04ae919: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 4b22b0e9a421: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": dbe748ce8801: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": c13ad594f831: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 42e44075d856: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 5ddc09633f16: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": fcad82bab79b: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 699c05851bd3: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": daa9d9161e7e: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 2c92efbac0f2: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": afbce3f17dc9: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 1c93a91a36e9: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 1deabcb00250: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 5f0a9ee7d32e: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 6f7477a6012d: Waiting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 208c99d28475: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 2be70a17b566: Waiting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": fe25ed93fb17: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 531e5e23e577: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 34c3ce49ff5e: Waiting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": cf54141b7e8d: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 2d275386a011: Waiting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": ef192492a7eb: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": b100457a76bc: Waiting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 8450b8568e4d: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": e6327a4f5ab2: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": f28af04ae919: Waiting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 1b371345dfc2: Pulling fs layer Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 4b22b0e9a421: Waiting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": dbe748ce8801: Waiting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 5f0a9ee7d32e: Waiting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": c13ad594f831: Waiting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": ef192492a7eb: Waiting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 8450b8568e4d: Waiting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 42e44075d856: Waiting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 208c99d28475: Waiting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": fe25ed93fb17: Waiting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": e6327a4f5ab2: Waiting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 2c92efbac0f2: Waiting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 531e5e23e577: Waiting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 1b371345dfc2: Waiting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": afbce3f17dc9: Waiting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": cf54141b7e8d: Waiting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 1deabcb00250: Waiting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 5ddc09633f16: Waiting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": de50cda6a32d: Waiting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": fcad82bab79b: Waiting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 699c05851bd3: Waiting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": daa9d9161e7e: Waiting Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": d74f277bc54b: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 13214322f269: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 61916914a292: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 6f7477a6012d: Verifying Checksum Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 6f7477a6012d: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": e31f75925ad0: Verifying Checksum Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": e31f75925ad0: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 34c3ce49ff5e: Verifying Checksum Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 34c3ce49ff5e: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 2be70a17b566: Verifying Checksum Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 2be70a17b566: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 715f26b99c3e: Verifying Checksum Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 715f26b99c3e: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 2d275386a011: Verifying Checksum Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 2d275386a011: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": b100457a76bc: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": f28af04ae919: Verifying Checksum Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": f28af04ae919: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 4b22b0e9a421: Verifying Checksum Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 4b22b0e9a421: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": de50cda6a32d: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": dbe748ce8801: Verifying Checksum Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": dbe748ce8801: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": c13ad594f831: Verifying Checksum Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": c13ad594f831: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 5ddc09633f16: Verifying Checksum Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 5ddc09633f16: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 42e44075d856: Verifying Checksum Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 42e44075d856: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": fcad82bab79b: Verifying Checksum Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": fcad82bab79b: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": daa9d9161e7e: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 2c92efbac0f2: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 699c05851bd3: Verifying Checksum Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 699c05851bd3: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": afbce3f17dc9: Verifying Checksum Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": afbce3f17dc9: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 1c93a91a36e9: Verifying Checksum Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 1c93a91a36e9: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 1deabcb00250: Verifying Checksum Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 1deabcb00250: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 208c99d28475: Verifying Checksum Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 208c99d28475: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 5f0a9ee7d32e: Verifying Checksum Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 5f0a9ee7d32e: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": fe25ed93fb17: Verifying Checksum Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": fe25ed93fb17: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 531e5e23e577: Verifying Checksum Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 531e5e23e577: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": cf54141b7e8d: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 8450b8568e4d: Verifying Checksum Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 8450b8568e4d: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": ef192492a7eb: Verifying Checksum Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": ef192492a7eb: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": c37e5293357f: Verifying Checksum Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": c37e5293357f: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": e6327a4f5ab2: Verifying Checksum Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": e6327a4f5ab2: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 1b371345dfc2: Verifying Checksum Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 1b371345dfc2: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 715f26b99c3e: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 13214322f269: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": f6ad46a12ec2: Verifying Checksum Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": f6ad46a12ec2: Download complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": f6ad46a12ec2: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": d74f277bc54b: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 61916914a292: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": c37e5293357f: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": de50cda6a32d: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": e31f75925ad0: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 6f7477a6012d: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 2be70a17b566: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 34c3ce49ff5e: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 2d275386a011: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": b100457a76bc: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": f28af04ae919: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 4b22b0e9a421: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": dbe748ce8801: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": c13ad594f831: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 42e44075d856: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 5ddc09633f16: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": fcad82bab79b: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 699c05851bd3: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": daa9d9161e7e: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 2c92efbac0f2: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": afbce3f17dc9: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 1c93a91a36e9: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 1deabcb00250: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 5f0a9ee7d32e: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 208c99d28475: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": fe25ed93fb17: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 531e5e23e577: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": cf54141b7e8d: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": ef192492a7eb: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 8450b8568e4d: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": e6327a4f5ab2: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 1b371345dfc2: Pull complete Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Digest: sha256:ef00f807985100884a4e65cbd33ecd1b6614029fb66fe177c107ad9ca443291b Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": ---> 7164915453cc Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Step 2/4 : RUN apt-get update && apt-get install -y cmake make Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": ---> Running in ea9134ed22ff Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Fetched 383 kB in 1s (370 kB/s) Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Reading package lists... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Reading package lists... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Building dependency tree... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Reading state information... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": make is already the newest version (4.2.1-1.2). Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": make set to manually installed. Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": The following packages were automatically installed and are no longer required: Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": autotools-dev libsigsegv2 m4 Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Use 'apt autoremove' to remove them. Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": The following additional packages will be installed: Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Suggested packages: Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": cmake-doc ninja-build lrzip Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": The following NEW packages will be installed: Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Need to get 15.0 MB of archives. Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": After this operation, 65.0 MB of additional disk space will be used. Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Fetched 15.0 MB in 2s (9248 kB/s) Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Selecting previously unselected package libicu66:amd64. Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Selecting previously unselected package libxml2:amd64. Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Selecting previously unselected package libuv1:amd64. Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Selecting previously unselected package cmake-data. Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Selecting previously unselected package librhash0:amd64. Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Selecting previously unselected package cmake. Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Removing intermediate container ea9134ed22ff Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": ---> 78b46f5d124d Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Step 3/4 : RUN git clone --depth 1 https://github.com/kuba--/zip.git zip && cp zip/fuzz/build.sh $SRC/ Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": ---> Running in d0f07e87a8d5 Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Cloning into 'zip'... Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Removing intermediate container d0f07e87a8d5 Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": ---> e930714542d6 Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Step 4/4 : WORKDIR zip Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": ---> Running in 8d3d6b242126 Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Removing intermediate container 8d3d6b242126 Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": ---> ca437e8d3854 Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Successfully built ca437e8d3854 Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Successfully tagged gcr.io/oss-fuzz/zip:latest Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/zip:latest Finished Step #4 - "build-85c75163-f859-410a-8752-b3fba9ac74ac" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/zip Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filemg7gYN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/zip/.git Step #5 - "srcmap": + GIT_DIR=/src/zip Step #5 - "srcmap": + cd /src/zip Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/kuba--/zip.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=0e9ab23eb4a969bd71725d89797dcd8a5a33a7e1 Step #5 - "srcmap": + jq_inplace /tmp/filemg7gYN '."/src/zip" = { type: "git", url: "https://github.com/kuba--/zip.git", rev: "0e9ab23eb4a969bd71725d89797dcd8a5a33a7e1" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filedkf9Bd Step #5 - "srcmap": + cat /tmp/filemg7gYN Step #5 - "srcmap": + jq '."/src/zip" = { type: "git", url: "https://github.com/kuba--/zip.git", rev: "0e9ab23eb4a969bd71725d89797dcd8a5a33a7e1" }' Step #5 - "srcmap": + mv /tmp/filedkf9Bd /tmp/filemg7gYN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filemg7gYN Step #5 - "srcmap": + rm /tmp/filemg7gYN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/zip": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/kuba--/zip.git", Step #5 - "srcmap": "rev": "0e9ab23eb4a969bd71725d89797dcd8a5a33a7e1" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 29% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 768 B/1546 B 50%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1826 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1966 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (665 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20315 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.2-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/806.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 806.6/806.6 kB 23.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.2-py3-none-any.whl (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 109.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.14.2 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.4-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=3 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 102.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 99.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 74.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.4-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 160.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (7.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.0/7.0 MB 132.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.60.1 kiwisolver-1.4.9 matplotlib-3.10.7 numpy-2.3.4 packaging-25.0 pillow-12.0.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/zip Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.1-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.11.3-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1.0.1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 80.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 116.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 165.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 45.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 129.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 30.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 133.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 31.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 137.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 73.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (151 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl (71 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (242 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.11.3-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (249 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/13.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13.2/13.2 MB 153.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 101.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl (263 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.1-py3-none-any.whl (373 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 129.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=f5a463b6af8b58ad21608f79f6413f1832910a5ef32c4ed252355d96cdd6ecc9 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-3fzwdwbu/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  4/58 [tree-sitter-python]  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11/58 [toml]  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/58 [sphinxcontrib-applehelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/58 [sphinxcontrib-applehelp]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/58 [sphinxcontrib-applehelp]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/58 [sphinxcontrib-applehelp]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/58 [sphinxcontrib-applehelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Found existing installation: PyYAML 6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Uninstalling PyYAML-6.0.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 20/58 [PyYAML]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 23/58 [pycodestyle]  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Found existing installation: numpy 2.3.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  Uninstalling numpy-2.3.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  Successfully uninstalled numpy-2.3.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Found existing installation: lxml 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Uninstalling lxml-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Successfully uninstalled lxml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 33/58 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 36/58 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 38/58 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 41/58 [certifi]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 46/58 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 46/58 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Found existing installation: beautifulsoup4 4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Uninstalling beautifulsoup4-4.14.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Successfully uninstalled beautifulsoup4-4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 51/58 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 52/58 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Found existing installation: matplotlib 3.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  Uninstalling matplotlib-3.10.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  Successfully uninstalled matplotlib-3.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 58/58 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.11.12 charset_normalizer-3.4.4 configparser-7.2.0 coverage-7.11.3 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.11 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.3.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.18.2 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.5.0 pluggy-1.6.0 psutil-7.1.3 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-9.0.1 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.3.0 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:03.819 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:03.922 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:03.922 INFO analysis - extract_tests_from_directories: /src/zip/test/test_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:03.923 INFO analysis - extract_tests_from_directories: /src/zip/test/test_permissions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:03.923 INFO analysis - extract_tests_from_directories: /src/zip/test/test_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:03.923 INFO analysis - extract_tests_from_directories: /src/zip/test/test_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:03.923 INFO analysis - extract_tests_from_directories: /src/zip/test/test_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:03.923 INFO analysis - extract_tests_from_directories: /src/zip/test/test_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:03.924 INFO analysis - extract_tests_from_directories: /src/zip/test/test_static.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:03.924 INFO analysis - extract_tests_from_directories: /src/zip/test/test_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:03.924 INFO analysis - extract_tests_from_directories: /src/zip/test/test_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:03.925 INFO analysis - extract_tests_from_directories: /src/zip/test/test_extract.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_stream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_entry.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:03.957 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:04.187 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:04.197 INFO oss_fuzz - analyse_folder: Found 16 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:04.197 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:04.197 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:14.848 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zip/fuzz/fuzz_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:14.880 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zip/fuzz/fuzz_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:14.881 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:14.881 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:15.403 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:15.424 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:15.424 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:15.651 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:15.652 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:15.683 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:15.684 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:15.685 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:15.685 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:15.687 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:15.687 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:15.687 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:15.705 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:15.726 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:15.726 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:15.959 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:15.961 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:15.986 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:15.987 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:15.989 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:15.989 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:15.990 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:15.991 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:15.991 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.026 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.027 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.028 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.028 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.055 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_entry.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.056 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_entry.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.056 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.058 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_stream.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.058 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_stream.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.059 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.426 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.428 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.439 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.441 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.516 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.516 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.517 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.517 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_entry.data with fuzzerLogFile-fuzz_entry.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.517 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_stream.data with fuzzerLogFile-fuzz_stream.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.517 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.517 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.532 INFO fuzzer_profile - accummulate_profile: fuzz_entry: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.535 INFO fuzzer_profile - accummulate_profile: fuzz_stream: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.538 INFO fuzzer_profile - accummulate_profile: fuzz_entry: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.539 INFO fuzzer_profile - accummulate_profile: fuzz_entry: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.540 INFO fuzzer_profile - accummulate_profile: fuzz_entry: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.540 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.540 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.541 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.541 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_entry.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_entry.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.542 INFO fuzzer_profile - accummulate_profile: fuzz_stream: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.542 INFO fuzzer_profile - accummulate_profile: fuzz_stream: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.543 INFO fuzzer_profile - accummulate_profile: fuzz_stream: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.543 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.543 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.544 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.544 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_stream.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.599 INFO fuzzer_profile - accummulate_profile: fuzz_entry: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.600 INFO fuzzer_profile - accummulate_profile: fuzz_entry: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.600 INFO fuzzer_profile - accummulate_profile: fuzz_entry: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.601 INFO fuzzer_profile - accummulate_profile: fuzz_entry: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.601 INFO fuzzer_profile - accummulate_profile: fuzz_entry: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.602 INFO fuzzer_profile - accummulate_profile: fuzz_entry: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 1.99k| case_sensitive ? MZ_ZIP_FLAG_CASE_SENSITIVE : 0); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.636 INFO fuzzer_profile - accummulate_profile: fuzz_stream: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.637 INFO fuzzer_profile - accummulate_profile: fuzz_stream: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.637 INFO fuzzer_profile - accummulate_profile: fuzz_stream: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.637 INFO fuzzer_profile - accummulate_profile: fuzz_stream: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.638 INFO fuzzer_profile - accummulate_profile: fuzz_stream: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.638 INFO fuzzer_profile - accummulate_profile: fuzz_stream: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.811 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.811 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.811 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.812 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.812 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.822 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.824 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:5:6, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.824 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:7:8, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.824 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:8:9, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.824 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:9:10, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.824 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:11, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.824 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.824 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.824 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.824 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.824 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.824 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.824 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.824 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.824 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.824 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.824 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.824 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.824 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.824 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.825 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.825 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.825 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.825 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.825 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.825 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.825 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.828 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.828 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.830 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zip/reports/20251114/linux -- fuzz_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.830 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zip/reports-by-target/20251114/fuzz_entry/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.852 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.853 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.854 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.854 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zip/reports/20251114/linux -- fuzz_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.855 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zip/reports-by-target/20251114/fuzz_stream/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.880 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.881 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.881 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.883 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.893 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.893 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.893 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.893 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.900 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.900 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.912 INFO html_report - create_all_function_table: Assembled a total of 314 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.912 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.912 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.912 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.915 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.915 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 623 -- : 623 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.916 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:16.916 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:17.687 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:17.932 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_entry_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:17.932 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (561 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.004 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.005 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.124 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.125 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.127 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.127 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.130 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.131 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 718 -- : 718 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.132 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.133 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.461 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_stream_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.461 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (642 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.633 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.633 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.767 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.768 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.770 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.770 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.771 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.852 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.852 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 314 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.852 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 29 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.852 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.852 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.852 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.935 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.935 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.938 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.938 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 314 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.939 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 17 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.939 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:18.939 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.021 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.021 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.024 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.024 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 314 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.025 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 13 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.025 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.025 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.109 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.109 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.112 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.112 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 314 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.113 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 10 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.113 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.113 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.280 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.281 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.284 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.284 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 314 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.284 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 7 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.284 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.284 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.367 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.367 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.370 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.371 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 314 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.371 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.371 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.371 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.455 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.456 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.459 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.459 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 314 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.459 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.459 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.459 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.543 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.544 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.547 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.547 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 314 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.548 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.548 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.548 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.636 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.636 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.639 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.640 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 314 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.640 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.640 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.640 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.726 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.726 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.729 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.730 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 314 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.730 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.730 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.730 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mz_zip_validate_file_archive', 'mz_zip_add_mem_to_archive_file_in_place_v2', 'zip_create', 'zip_entries_delete', 'zip_stream_extract', 'mz_zip_writer_add_from_zip_reader', 'zip_entry_noallocreadwithoffset', 'mz_uncompress2', 'mz_compress2'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.743 INFO html_report - create_all_function_table: Assembled a total of 314 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.752 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.754 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.754 INFO engine_input - analysis_func: Generating input for fuzz_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.755 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_end_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_extract_to_mem_no_alloc1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_stream_openwitherror Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.755 INFO engine_input - analysis_func: Generating input for fuzz_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.756 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_read_central_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_finalize_archive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_filename_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_normal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_file_stat_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.757 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.757 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.757 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.757 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.758 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.758 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.917 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.917 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 314 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.917 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 29 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.918 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.918 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.918 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.998 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:19.999 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.001 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.002 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 314 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.002 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 17 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.002 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.002 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.084 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.084 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.087 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.087 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 314 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.087 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 13 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.088 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.088 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.171 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.171 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.174 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.174 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 314 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.174 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 10 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.175 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.175 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.258 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.258 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.261 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.261 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 314 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.261 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 7 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.262 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.262 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.425 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.426 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.429 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.429 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 314 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.429 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.429 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.429 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.513 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.514 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.517 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.517 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 314 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.517 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.517 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.517 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.602 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.602 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.605 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.605 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 314 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.605 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.606 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.606 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.691 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.691 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.694 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.694 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 314 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.694 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.694 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.695 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.779 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.780 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.783 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.783 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 314 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.783 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.783 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.783 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mz_zip_validate_file_archive', 'mz_zip_add_mem_to_archive_file_in_place_v2', 'zip_create', 'zip_entries_delete', 'zip_stream_extract', 'mz_zip_writer_add_from_zip_reader', 'zip_entry_noallocreadwithoffset', 'mz_uncompress2', 'mz_compress2'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.783 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.783 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.784 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.784 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.784 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.784 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.784 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.784 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.784 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.784 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['mz_zip_validate_file_archive', 'mz_zip_add_mem_to_archive_file_in_place_v2', 'zip_create', 'zip_entries_delete', 'zip_stream_extract', 'mz_zip_writer_add_from_zip_reader', 'zip_entry_noallocreadwithoffset', 'mz_uncompress2', 'mz_compress2'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.784 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.786 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.786 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.789 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.791 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.793 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.793 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.796 INFO sinks_analyser - analysis_func: ['fuzz_stream.c', 'fuzz_entry.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.796 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.796 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.797 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.797 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.798 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.798 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.799 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.799 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.800 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.801 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.801 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.801 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.801 INFO annotated_cfg - analysis_func: Analysing: fuzz_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.803 INFO annotated_cfg - analysis_func: Analysing: fuzz_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.807 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.807 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.807 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.815 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.815 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.815 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.824 INFO public_candidate_analyser - standalone_analysis: Found 293 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.824 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.857 INFO oss_fuzz - analyse_folder: Found 16 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.857 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:20.857 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:31.712 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zip/fuzz/fuzz_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:31.745 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zip/fuzz/fuzz_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:31.746 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:31.746 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.277 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.299 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.299 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.611 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.612 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.643 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.644 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.645 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.645 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.647 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.647 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.647 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.665 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.686 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.686 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.889 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.890 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.916 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.917 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.919 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.919 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.921 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.923 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.923 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.952 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.952 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.974 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_entry.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.974 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_entry.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.975 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.977 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_stream.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.978 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_stream.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.978 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.980 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_entry.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.981 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_entry.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.981 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.984 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_stream.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.985 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_stream.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:32.985 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.529 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.537 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.541 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.541 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.542 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.550 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.554 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.554 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.687 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.687 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.687 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.708 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.711 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.715 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.715 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.715 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.716 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.716 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.716 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zip/fuzz/fuzz_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.718 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.718 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.718 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.719 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.719 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.719 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zip/fuzz/fuzz_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.722 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.722 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.723 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.723 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.723 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zip/fuzz/fuzz_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.725 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.725 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.726 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.726 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.726 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zip/fuzz/fuzz_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.727 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.727 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_stream.covreport', '/src/inspector/fuzz_entry.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.730 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.730 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_stream.covreport', '/src/inspector/fuzz_entry.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.733 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.734 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_stream.covreport', '/src/inspector/fuzz_entry.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.737 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.737 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_stream.covreport', '/src/inspector/fuzz_entry.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 1.99k| case_sensitive ? MZ_ZIP_FLAG_CASE_SENSITIVE : 0); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_entry.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 1.99k| case_sensitive ? MZ_ZIP_FLAG_CASE_SENSITIVE : 0); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_entry.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 1.99k| case_sensitive ? MZ_ZIP_FLAG_CASE_SENSITIVE : 0); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_entry.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 1.99k| case_sensitive ? MZ_ZIP_FLAG_CASE_SENSITIVE : 0); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_entry.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.877 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.878 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.878 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.878 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.878 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.879 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.879 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.879 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.879 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.880 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.880 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.881 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.882 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.883 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.883 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.883 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.883 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.884 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.887 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.888 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.888 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.888 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.889 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:33.889 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.353 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.354 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.354 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.354 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.354 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.391 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.402 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.402 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.404 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.405 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.431 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.431 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.432 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.433 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.434 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.434 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.458 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.458 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.459 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.460 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.461 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.461 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.486 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.487 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.488 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.488 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.514 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.514 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.515 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.516 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.651 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.651 INFO analysis - extract_tests_from_directories: /src/zip/test/test_static.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.651 INFO analysis - extract_tests_from_directories: /src/zip/test/test_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.651 INFO analysis - extract_tests_from_directories: /src/zip/test/test_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.651 INFO analysis - extract_tests_from_directories: /src/zip/test/test_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.651 INFO analysis - extract_tests_from_directories: /src/zip/test/test_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.651 INFO analysis - extract_tests_from_directories: /src/zip/test/test_extract.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.651 INFO analysis - extract_tests_from_directories: /src/zip/test/test_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.651 INFO analysis - extract_tests_from_directories: /src/zip/test/test_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.651 INFO analysis - extract_tests_from_directories: /src/zip/test/test_permissions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.651 INFO analysis - extract_tests_from_directories: /src/zip/test/test_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.742 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zip/reports/20251114/linux -- fuzz_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.742 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zip/reports/20251114/linux -- fuzz_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.742 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.742 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.742 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.742 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.743 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.744 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.785 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:34.852 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_entry.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_entry_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_stream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_stream_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_entry.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_entry.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_stream.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_stream.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/fuzz/fuzz_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/fuzz/fuzz_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/src/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/src/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/src/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/minunit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_extract.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_permissions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_static.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_entry.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_entry.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_stream.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_stream.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/fuzz/fuzz_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/fuzz/fuzz_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/src/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/src/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/src/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/minunit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_extract.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_permissions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_static.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 8,093,127 bytes received 1,601 bytes 16,189,456.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 8,085,482 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/zip Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -S . -B build -DCMAKE_C_COMPILER_WORKS=1 -DZIP_BUILD_FUZZ=ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 22.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found unzip: /usr/bin/unzip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.3s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/zip/build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build build --target install Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -S/src/zip -B/src/zip/build --check-build-system CMakeFiles/Makefile.cmake 0 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/zip/build/CMakeFiles /src/zip/build//CMakeFiles/progress.marks Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f CMakeFiles/Makefile2 all Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f CMakeFiles/zip.dir/build.make CMakeFiles/zip.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/zip /src/zip /src/zip/build /src/zip/build /src/zip/build/CMakeFiles/zip.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f CMakeFiles/zip.dir/build.make CMakeFiles/zip.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/zip.dir/src/zip.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/zip/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Werror -pedantic -Wno-implicit-function-declaration -fPIC -fvisibility=hidden -MD -MT CMakeFiles/zip.dir/src/zip.c.o -MF CMakeFiles/zip.dir/src/zip.c.o.d -o CMakeFiles/zip.dir/src/zip.c.o -c /src/zip/src/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Linking C static library libzip.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -P CMakeFiles/zip.dir/cmake_clean_target.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/zip.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ar qc libzip.a CMakeFiles/zip.dir/src/zip.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ranlib libzip.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Built target zip Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_static.out.dir/build.make test/CMakeFiles/test_static.out.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/zip /src/zip/test /src/zip/build /src/zip/build/test /src/zip/build/test/CMakeFiles/test_static.out.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_static.out.dir/build.make test/CMakeFiles/test_static.out.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object test/CMakeFiles/test_static.out.dir/test_static.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MD -MT test/CMakeFiles/test_static.out.dir/test_static.c.o -MF CMakeFiles/test_static.out.dir/test_static.c.o.d -o CMakeFiles/test_static.out.dir/test_static.c.o -c /src/zip/test/test_static.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking C executable test_static.out Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/test_static.out.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g CMakeFiles/test_static.out.dir/test_static.c.o -o test_static.out Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Main function filename: /src/zip/test/test_static.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:36 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target test_static.out Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_write.out.dir/build.make test/CMakeFiles/test_write.out.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/zip /src/zip/test /src/zip/build /src/zip/build/test /src/zip/build/test/CMakeFiles/test_write.out.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_write.out.dir/build.make test/CMakeFiles/test_write.out.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object test/CMakeFiles/test_write.out.dir/test_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/clang -I/src/zip/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MD -MT test/CMakeFiles/test_write.out.dir/test_write.c.o -MF CMakeFiles/test_write.out.dir/test_write.c.o.d -o CMakeFiles/test_write.out.dir/test_write.c.o -c /src/zip/test/test_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Linking C executable test_write.out Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/test_write.out.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g CMakeFiles/test_write.out.dir/test_write.c.o -o test_write.out ../libzip.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Main function filename: /src/zip/test/test_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:36 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Built target test_write.out Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_append.out.dir/build.make test/CMakeFiles/test_append.out.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/zip /src/zip/test /src/zip/build /src/zip/build/test /src/zip/build/test/CMakeFiles/test_append.out.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_append.out.dir/build.make test/CMakeFiles/test_append.out.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object test/CMakeFiles/test_append.out.dir/test_append.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/clang -I/src/zip/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MD -MT test/CMakeFiles/test_append.out.dir/test_append.c.o -MF CMakeFiles/test_append.out.dir/test_append.c.o.d -o CMakeFiles/test_append.out.dir/test_append.c.o -c /src/zip/test/test_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Linking C executable test_append.out Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/test_append.out.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g CMakeFiles/test_append.out.dir/test_append.c.o -o test_append.out ../libzip.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Main function filename: /src/zip/test/test_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:37 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Built target test_append.out Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_read.out.dir/build.make test/CMakeFiles/test_read.out.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/zip /src/zip/test /src/zip/build /src/zip/build/test /src/zip/build/test/CMakeFiles/test_read.out.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_read.out.dir/build.make test/CMakeFiles/test_read.out.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object test/CMakeFiles/test_read.out.dir/test_read.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/clang -I/src/zip/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MD -MT test/CMakeFiles/test_read.out.dir/test_read.c.o -MF CMakeFiles/test_read.out.dir/test_read.c.o.d -o CMakeFiles/test_read.out.dir/test_read.c.o -c /src/zip/test/test_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Linking C executable test_read.out Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/test_read.out.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g CMakeFiles/test_read.out.dir/test_read.c.o -o test_read.out ../libzip.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/zip/test/test_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Built target test_read.out Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_extract.out.dir/build.make test/CMakeFiles/test_extract.out.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/zip /src/zip/test /src/zip/build /src/zip/build/test /src/zip/build/test/CMakeFiles/test_extract.out.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_extract.out.dir/build.make test/CMakeFiles/test_extract.out.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object test/CMakeFiles/test_extract.out.dir/test_extract.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/clang -I/src/zip/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MD -MT test/CMakeFiles/test_extract.out.dir/test_extract.c.o -MF CMakeFiles/test_extract.out.dir/test_extract.c.o.d -o CMakeFiles/test_extract.out.dir/test_extract.c.o -c /src/zip/test/test_extract.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Linking C executable test_extract.out Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/test_extract.out.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g CMakeFiles/test_extract.out.dir/test_extract.c.o -o test_extract.out ../libzip.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Main function filename: /src/zip/test/test_extract.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:39 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Built target test_extract.out Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_entry.out.dir/build.make test/CMakeFiles/test_entry.out.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/zip /src/zip/test /src/zip/build /src/zip/build/test /src/zip/build/test/CMakeFiles/test_entry.out.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_entry.out.dir/build.make test/CMakeFiles/test_entry.out.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object test/CMakeFiles/test_entry.out.dir/test_entry.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/clang -I/src/zip/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MD -MT test/CMakeFiles/test_entry.out.dir/test_entry.c.o -MF CMakeFiles/test_entry.out.dir/test_entry.c.o.d -o CMakeFiles/test_entry.out.dir/test_entry.c.o -c /src/zip/test/test_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C executable test_entry.out Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/test_entry.out.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g CMakeFiles/test_entry.out.dir/test_entry.c.o -o test_entry.out ../libzip.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Main function filename: /src/zip/test/test_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:40 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target test_entry.out Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_permissions.out.dir/build.make test/CMakeFiles/test_permissions.out.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/zip /src/zip/test /src/zip/build /src/zip/build/test /src/zip/build/test/CMakeFiles/test_permissions.out.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_permissions.out.dir/build.make test/CMakeFiles/test_permissions.out.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object test/CMakeFiles/test_permissions.out.dir/test_permissions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/clang -DUNZIP_PROGRAM=\"/usr/bin/unzip\" -I/src/zip/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MD -MT test/CMakeFiles/test_permissions.out.dir/test_permissions.c.o -MF CMakeFiles/test_permissions.out.dir/test_permissions.c.o.d -o CMakeFiles/test_permissions.out.dir/test_permissions.c.o -c /src/zip/test/test_permissions.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Linking C executable test_permissions.out Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/test_permissions.out.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g CMakeFiles/test_permissions.out.dir/test_permissions.c.o -o test_permissions.out ../libzip.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Main function filename: /src/zip/test/test_permissions.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:42 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Built target test_permissions.out Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_open.out.dir/build.make test/CMakeFiles/test_open.out.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/zip /src/zip/test /src/zip/build /src/zip/build/test /src/zip/build/test/CMakeFiles/test_open.out.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_open.out.dir/build.make test/CMakeFiles/test_open.out.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object test/CMakeFiles/test_open.out.dir/test_open.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/clang -I/src/zip/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MD -MT test/CMakeFiles/test_open.out.dir/test_open.c.o -MF CMakeFiles/test_open.out.dir/test_open.c.o.d -o CMakeFiles/test_open.out.dir/test_open.c.o -c /src/zip/test/test_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking C executable test_open.out Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/test_open.out.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g CMakeFiles/test_open.out.dir/test_open.c.o -o test_open.out ../libzip.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Main function filename: /src/zip/test/test_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:43 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Built target test_open.out Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_offset.out.dir/build.make test/CMakeFiles/test_offset.out.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/zip /src/zip/test /src/zip/build /src/zip/build/test /src/zip/build/test/CMakeFiles/test_offset.out.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_offset.out.dir/build.make test/CMakeFiles/test_offset.out.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object test/CMakeFiles/test_offset.out.dir/test_offset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/clang -I/src/zip/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MD -MT test/CMakeFiles/test_offset.out.dir/test_offset.c.o -MF CMakeFiles/test_offset.out.dir/test_offset.c.o.d -o CMakeFiles/test_offset.out.dir/test_offset.c.o -c /src/zip/test/test_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Linking C executable test_offset.out Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/test_offset.out.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g CMakeFiles/test_offset.out.dir/test_offset.c.o -o test_offset.out ../libzip.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Main function filename: /src/zip/test/test_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:44 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target test_offset.out Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_data.out.dir/build.make test/CMakeFiles/test_data.out.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/zip /src/zip/test /src/zip/build /src/zip/build/test /src/zip/build/test/CMakeFiles/test_data.out.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_data.out.dir/build.make test/CMakeFiles/test_data.out.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object test/CMakeFiles/test_data.out.dir/test_data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/clang -I/src/zip/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MD -MT test/CMakeFiles/test_data.out.dir/test_data.c.o -MF CMakeFiles/test_data.out.dir/test_data.c.o.d -o CMakeFiles/test_data.out.dir/test_data.c.o -c /src/zip/test/test_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking C executable test_data.out Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/test_data.out.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g CMakeFiles/test_data.out.dir/test_data.c.o -o test_data.out ../libzip.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Main function filename: /src/zip/test/test_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:45 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target test_data.out Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f fuzz/CMakeFiles/fuzz_entry.dir/build.make fuzz/CMakeFiles/fuzz_entry.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/zip /src/zip/fuzz /src/zip/build /src/zip/build/fuzz /src/zip/build/fuzz/CMakeFiles/fuzz_entry.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f fuzz/CMakeFiles/fuzz_entry.dir/build.make fuzz/CMakeFiles/fuzz_entry.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object fuzz/CMakeFiles/fuzz_entry.dir/fuzz_entry.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/fuzz && /usr/local/bin/clang -DNDEBUG -I/src/zip/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Werror -pedantic -Wno-implicit-function-declaration -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -std=gnu23 -MD -MT fuzz/CMakeFiles/fuzz_entry.dir/fuzz_entry.c.o -MF CMakeFiles/fuzz_entry.dir/fuzz_entry.c.o.d -o CMakeFiles/fuzz_entry.dir/fuzz_entry.c.o -c /src/zip/fuzz/fuzz_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable fuzz_entry Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/fuzz && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_entry.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Werror -pedantic -Wno-implicit-function-declaration -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g CMakeFiles/fuzz_entry.dir/fuzz_entry.c.o -o fuzz_entry ../libzip.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Logging next yaml tile to /src/fuzzerLogFile-0-3rBU8IWMZn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target fuzz_entry Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f fuzz/CMakeFiles/fuzz_stream.dir/build.make fuzz/CMakeFiles/fuzz_stream.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/zip /src/zip/fuzz /src/zip/build /src/zip/build/fuzz /src/zip/build/fuzz/CMakeFiles/fuzz_stream.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f fuzz/CMakeFiles/fuzz_stream.dir/build.make fuzz/CMakeFiles/fuzz_stream.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object fuzz/CMakeFiles/fuzz_stream.dir/fuzz_stream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/fuzz && /usr/local/bin/clang -DNDEBUG -I/src/zip/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Werror -pedantic -Wno-implicit-function-declaration -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -std=gnu23 -MD -MT fuzz/CMakeFiles/fuzz_stream.dir/fuzz_stream.c.o -MF CMakeFiles/fuzz_stream.dir/fuzz_stream.c.o.d -o CMakeFiles/fuzz_stream.dir/fuzz_stream.c.o -c /src/zip/fuzz/fuzz_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable fuzz_stream Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/fuzz && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_stream.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Werror -pedantic -Wno-implicit-function-declaration -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g CMakeFiles/fuzz_stream.dir/fuzz_stream.c.o -o fuzz_stream ../libzip.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Logging next yaml tile to /src/fuzzerLogFile-0-XV8tSdOU0z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_stream Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/zip/build/CMakeFiles 0 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f CMakeFiles/Makefile2 preinstall Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'preinstall'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/zip/build' Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -P cmake_install.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/fuzz_entry Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/fuzz_stream Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/zip/zipConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/zip/zipConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/zip/zipTargets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/zip/zipTargets-noconfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libzip.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/zip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.18.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (9.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.11.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.11) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.11.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1.0.1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=15825e489906c6a9b743d3cae682fdf35398685de3068d5183e05a752234b832 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-1u228jds/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3rBU8IWMZn.data' and '/src/inspector/fuzzerLogFile-0-3rBU8IWMZn.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XV8tSdOU0z.data' and '/src/inspector/fuzzerLogFile-0-XV8tSdOU0z.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XV8tSdOU0z.data.yaml' and '/src/inspector/fuzzerLogFile-0-XV8tSdOU0z.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3rBU8IWMZn.data.yaml' and '/src/inspector/fuzzerLogFile-0-3rBU8IWMZn.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3rBU8IWMZn.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3rBU8IWMZn.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3rBU8IWMZn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3rBU8IWMZn.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XV8tSdOU0z.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XV8tSdOU0z.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3rBU8IWMZn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3rBU8IWMZn.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:52.521 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:52.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_entry is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:52.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_stream is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:52.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:52.558 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3rBU8IWMZn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:52.596 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XV8tSdOU0z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:52.751 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_entry', 'fuzzer_log_file': 'fuzzerLogFile-0-3rBU8IWMZn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_stream', 'fuzzer_log_file': 'fuzzerLogFile-0-XV8tSdOU0z'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:52.753 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:52.978 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:52.978 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:52.978 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:52.978 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:52.980 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:52.980 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.007 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3rBU8IWMZn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.007 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3rBU8IWMZn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.008 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.008 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XV8tSdOU0z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.009 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XV8tSdOU0z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.009 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.116 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.117 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.121 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.121 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.165 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.165 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.166 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.166 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XV8tSdOU0z.data with fuzzerLogFile-0-XV8tSdOU0z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.166 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3rBU8IWMZn.data with fuzzerLogFile-0-3rBU8IWMZn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.166 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.166 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.180 INFO fuzzer_profile - accummulate_profile: fuzz_stream: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.182 INFO fuzzer_profile - accummulate_profile: fuzz_entry: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.184 INFO fuzzer_profile - accummulate_profile: fuzz_stream: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.184 INFO fuzzer_profile - accummulate_profile: fuzz_stream: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.185 INFO fuzzer_profile - accummulate_profile: fuzz_stream: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.185 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.185 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.186 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.186 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_stream.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.186 INFO fuzzer_profile - accummulate_profile: fuzz_entry: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.186 INFO fuzzer_profile - accummulate_profile: fuzz_entry: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.187 INFO fuzzer_profile - accummulate_profile: fuzz_entry: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.187 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.187 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.188 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.188 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_entry.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_entry.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.250 INFO fuzzer_profile - accummulate_profile: fuzz_entry: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.250 INFO fuzzer_profile - accummulate_profile: fuzz_entry: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.251 INFO fuzzer_profile - accummulate_profile: fuzz_entry: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.251 INFO fuzzer_profile - accummulate_profile: fuzz_entry: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.251 INFO fuzzer_profile - accummulate_profile: fuzz_entry: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.251 INFO fuzzer_profile - accummulate_profile: fuzz_entry: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 1.99k| case_sensitive ? MZ_ZIP_FLAG_CASE_SENSITIVE : 0); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.282 INFO fuzzer_profile - accummulate_profile: fuzz_stream: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.283 INFO fuzzer_profile - accummulate_profile: fuzz_stream: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.283 INFO fuzzer_profile - accummulate_profile: fuzz_stream: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.283 INFO fuzzer_profile - accummulate_profile: fuzz_stream: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.283 INFO fuzzer_profile - accummulate_profile: fuzz_stream: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.284 INFO fuzzer_profile - accummulate_profile: fuzz_stream: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.326 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.327 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.327 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.327 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.327 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.334 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.335 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:5:6, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.335 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:7:8, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.335 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:8:9, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.335 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:9:10, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.335 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:11, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.335 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.335 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.335 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.335 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.335 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.335 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.335 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.335 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.335 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.335 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.335 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.335 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.335 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.335 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.335 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.335 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.335 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.335 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.336 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.336 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.336 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.338 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.338 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.339 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zip/reports/20251114/linux -- fuzz_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.339 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zip/reports-by-target/20251114/fuzz_entry/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.343 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.343 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.343 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.344 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.345 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zip/reports/20251114/linux -- fuzz_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.345 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zip/reports-by-target/20251114/fuzz_stream/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.350 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.352 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3rBU8IWMZn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XV8tSdOU0z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3rBU8IWMZn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XV8tSdOU0z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3rBU8IWMZn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XV8tSdOU0z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.361 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.362 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.362 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.362 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.366 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.366 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.374 INFO html_report - create_all_function_table: Assembled a total of 222 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.374 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.381 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.381 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.382 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.382 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 160 -- : 160 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.382 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.382 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.962 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_entry_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.963 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (122 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.986 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:53.986 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.071 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.072 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.073 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.073 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.074 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.075 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 199 -- : 199 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.075 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.075 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.155 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_stream_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.155 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (153 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.185 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.185 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.316 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.316 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.318 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.318 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.319 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.369 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.370 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 249 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.370 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 41 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.370 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.370 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.370 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.422 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.422 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.424 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.424 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 249 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.424 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 31 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.424 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.424 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.475 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.475 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.477 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.477 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 249 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.477 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 29 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.477 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.477 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.533 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.533 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.535 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.535 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 249 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.535 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 17 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.535 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.535 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.588 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.588 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.590 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.590 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 249 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.590 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 13 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.590 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.590 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.642 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.642 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.644 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.644 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 249 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.644 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.644 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.644 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.696 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.697 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.698 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.699 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 249 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.699 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.699 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.699 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.799 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.799 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.801 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.801 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 249 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.801 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.801 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.801 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.854 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.854 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.856 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.856 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 249 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.856 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.856 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.856 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.908 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.908 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.910 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.910 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 249 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.910 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.910 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.911 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mz_zip_add_mem_to_archive_file_in_place', 'mz_zip_writer_add_from_zip_reader', 'mz_zip_validate_mem_archive', 'zip_create', 'zip_entries_delete', 'zip_extract', 'zip_entry_noallocreadwithoffset', 'mz_uncompress', 'mz_compress'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.920 INFO html_report - create_all_function_table: Assembled a total of 222 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.926 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.928 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.928 INFO engine_input - analysis_func: Generating input for fuzz_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.928 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.929 INFO engine_input - analysis_func: Generating input for fuzz_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.929 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_read_central_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_init_heap_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_add_to_central_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_archive_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_entry_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.930 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.930 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.931 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.932 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.932 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.933 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.934 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.935 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.935 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.935 INFO annotated_cfg - analysis_func: Analysing: fuzz_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.935 INFO annotated_cfg - analysis_func: Analysing: fuzz_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.965 INFO oss_fuzz - analyse_folder: Found 16 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.966 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:13:54.966 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:05.737 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zip/fuzz/fuzz_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:05.770 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zip/fuzz/fuzz_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:05.770 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:05.770 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:06.297 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:06.319 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:06.319 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:06.590 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:06.591 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:06.622 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:06.622 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:06.624 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:06.624 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:06.625 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:06.625 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:06.625 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:06.644 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:06.665 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:06.665 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:06.935 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:06.937 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:06.963 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:06.963 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:06.965 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:06.965 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:06.967 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:06.969 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:06.969 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.001 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.001 INFO data_loader - load_all_profiles: - found 6 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.022 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-3rBU8IWMZn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.023 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-3rBU8IWMZn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.023 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.025 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-XV8tSdOU0z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.026 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-XV8tSdOU0z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.026 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.028 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3rBU8IWMZn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.029 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3rBU8IWMZn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.029 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.031 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XV8tSdOU0z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.031 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XV8tSdOU0z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.031 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.034 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_entry.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.034 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_entry.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.034 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.037 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_stream.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.037 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_stream.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.038 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.108 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.114 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.114 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.115 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.117 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.120 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.121 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.123 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.519 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.529 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.532 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.542 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.649 INFO analysis - load_data_files: Found 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.650 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.650 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.669 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.671 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.674 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.674 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.674 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.675 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.675 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.675 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zip/fuzz/fuzz_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.677 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.677 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.678 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.678 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.678 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zip/fuzz/fuzz_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.677 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.679 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.679 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.680 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.680 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.680 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zip/fuzz/fuzz_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.680 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.683 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.683 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.683 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.683 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.684 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.684 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zip/fuzz/fuzz_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.686 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.686 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.687 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.687 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.687 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.687 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_stream.covreport', '/src/inspector/fuzz_entry.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.687 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zip/fuzz/fuzz_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.689 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.690 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.690 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.690 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.691 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_stream.covreport', '/src/inspector/fuzz_entry.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.691 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.691 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zip/fuzz/fuzz_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.692 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.692 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_stream.covreport', '/src/inspector/fuzz_entry.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.696 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.696 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_stream.covreport', '/src/inspector/fuzz_entry.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.700 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.700 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_stream.covreport', '/src/inspector/fuzz_entry.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.703 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.703 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_stream.covreport', '/src/inspector/fuzz_entry.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 1.99k| case_sensitive ? MZ_ZIP_FLAG_CASE_SENSITIVE : 0); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 1.99k| case_sensitive ? MZ_ZIP_FLAG_CASE_SENSITIVE : 0); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_entry.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_entry.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 1.99k| case_sensitive ? MZ_ZIP_FLAG_CASE_SENSITIVE : 0); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_entry.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 1.99k| case_sensitive ? MZ_ZIP_FLAG_CASE_SENSITIVE : 0); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 1.99k| case_sensitive ? MZ_ZIP_FLAG_CASE_SENSITIVE : 0); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_entry.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_entry.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 1.99k| case_sensitive ? MZ_ZIP_FLAG_CASE_SENSITIVE : 0); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_entry.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.840 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.840 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.840 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.840 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.841 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.841 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.843 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.843 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.843 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.843 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.844 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.844 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.849 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.849 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.849 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.849 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.850 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.851 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.853 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.854 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.854 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.854 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.854 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.855 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.855 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.855 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.855 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.855 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.855 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.856 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_entry.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.857 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.858 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.858 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.858 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.859 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:07.859 INFO fuzzer_profile - accummulate_profile: /src/zip/fuzz/fuzz_stream.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.253 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.253 INFO project_profile - __init__: Creating merged profile of 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.253 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.253 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.254 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.312 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.327 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.327 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.330 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/fuzz_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.330 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.334 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.334 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.334 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.336 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.340 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/fuzz_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.340 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.346 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.347 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.353 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/fuzz_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.353 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.358 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.358 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.358 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.360 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.360 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/fuzz_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.361 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.365 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.365 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.365 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.367 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.367 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/fuzz_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.367 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.393 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.393 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.394 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.395 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.396 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/fuzz_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.396 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.420 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.420 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.422 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-3rBU8IWMZn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XV8tSdOU0z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3rBU8IWMZn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XV8tSdOU0z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-3rBU8IWMZn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XV8tSdOU0z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3rBU8IWMZn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XV8tSdOU0z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-3rBU8IWMZn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XV8tSdOU0z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3rBU8IWMZn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XV8tSdOU0z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.571 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.571 INFO analysis - extract_tests_from_directories: /src/zip/test/test_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.571 INFO analysis - extract_tests_from_directories: /src/zip/test/test_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.571 INFO analysis - extract_tests_from_directories: /src/zip/test/test_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.571 INFO analysis - extract_tests_from_directories: /src/zip/test/test_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.571 INFO analysis - extract_tests_from_directories: /src/zip/test/test_static.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.571 INFO analysis - extract_tests_from_directories: /src/zip/test/test_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.571 INFO analysis - extract_tests_from_directories: /src/zip/test/test_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.571 INFO analysis - extract_tests_from_directories: /src/zip/test/test_extract.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.571 INFO analysis - extract_tests_from_directories: /src/zip/test/test_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.571 INFO analysis - extract_tests_from_directories: /src/zip/test/test_permissions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.668 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zip/reports/20251114/linux -- fuzz_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.668 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zip/reports/20251114/linux -- fuzz_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.669 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.674 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.679 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.904 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.951 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:08.951 INFO debug_info - create_friendly_debug_types: Have to create for 1489 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:09.048 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zip/fuzz/fuzz_entry.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zip/src/miniz.h ------- 176 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zip/src/zip.c ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zip/fuzz/fuzz_stream.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:10.032 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:10.076 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:10.133 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-14 10:14:10.133 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_stream.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_stream.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_entry.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_entry.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_entry.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_entry_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_stream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_stream_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3rBU8IWMZn.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3rBU8IWMZn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3rBU8IWMZn.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3rBU8IWMZn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3rBU8IWMZn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3rBU8IWMZn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XV8tSdOU0z.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XV8tSdOU0z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XV8tSdOU0z.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XV8tSdOU0z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XV8tSdOU0z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XV8tSdOU0z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/fuzz/fuzz_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/fuzz/fuzz_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/src/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/src/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/src/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/minunit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_extract.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_permissions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_static.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_entry.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_entry.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_stream.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_stream.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/fuzz/fuzz_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/fuzz/fuzz_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/src/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/src/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/src/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/minunit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_extract.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_permissions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_static.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/utime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 9,536,521 bytes received 2,395 bytes 19,077,832.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 9,525,722 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/107 files][ 0.0 B/ 9.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/107 files][ 0.0 B/ 9.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/107 files][ 0.0 B/ 9.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/107 files][ 0.0 B/ 9.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [0/107 files][ 0.0 B/ 9.1 MiB] 0% Done / [1/107 files][284.9 KiB/ 9.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [2/107 files][284.9 KiB/ 9.1 MiB] 3% Done / [2/107 files][284.9 KiB/ 9.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XV8tSdOU0z.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2/107 files][284.9 KiB/ 9.1 MiB] 3% Done / [3/107 files][284.9 KiB/ 9.1 MiB] 3% Done / [4/107 files][284.9 KiB/ 9.1 MiB] 3% Done / [5/107 files][284.9 KiB/ 9.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3rBU8IWMZn.data [Content-Type=application/octet-stream]... Step #8: / [5/107 files][284.9 KiB/ 9.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3rBU8IWMZn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/107 files][284.9 KiB/ 9.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/107 files][292.2 KiB/ 9.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/107 files][292.2 KiB/ 9.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3rBU8IWMZn.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/107 files][292.2 KiB/ 9.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/107 files][729.1 KiB/ 9.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_stream_colormap.png [Content-Type=image/png]... Step #8: / [5/107 files][729.1 KiB/ 9.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [5/107 files][729.1 KiB/ 9.1 MiB] 7% Done / [6/107 files][729.1 KiB/ 9.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [6/107 files][730.5 KiB/ 9.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [6/107 files][730.5 KiB/ 9.1 MiB] 7% Done / [7/107 files][730.5 KiB/ 9.1 MiB] 7% Done / [8/107 files][730.5 KiB/ 9.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [8/107 files][866.2 KiB/ 9.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XV8tSdOU0z.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [8/107 files][866.2 KiB/ 9.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/107 files][866.2 KiB/ 9.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [9/107 files][866.2 KiB/ 9.1 MiB] 9% Done / [9/107 files][866.2 KiB/ 9.1 MiB] 9% Done / [10/107 files][866.2 KiB/ 9.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3rBU8IWMZn.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/107 files][ 1.1 MiB/ 9.1 MiB] 11% Done / [11/107 files][ 1.1 MiB/ 9.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XV8tSdOU0z.data [Content-Type=application/octet-stream]... Step #8: / [11/107 files][ 1.1 MiB/ 9.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_stream.covreport [Content-Type=application/octet-stream]... Step #8: / [11/107 files][ 1.2 MiB/ 9.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/107 files][ 1.2 MiB/ 9.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [11/107 files][ 1.2 MiB/ 9.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3rBU8IWMZn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [11/107 files][ 1.2 MiB/ 9.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [11/107 files][ 1.2 MiB/ 9.1 MiB] 12% Done / [12/107 files][ 1.2 MiB/ 9.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/107 files][ 1.2 MiB/ 9.1 MiB] 12% Done / [12/107 files][ 1.2 MiB/ 9.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/107 files][ 1.2 MiB/ 9.1 MiB] 12% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [12/107 files][ 1.2 MiB/ 9.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: - [12/107 files][ 1.2 MiB/ 9.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [12/107 files][ 1.2 MiB/ 9.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [12/107 files][ 1.2 MiB/ 9.1 MiB] 12% Done - [13/107 files][ 1.5 MiB/ 9.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [13/107 files][ 1.5 MiB/ 9.1 MiB] 16% Done - [14/107 files][ 1.5 MiB/ 9.1 MiB] 16% Done - [15/107 files][ 1.5 MiB/ 9.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/107 files][ 1.7 MiB/ 9.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XV8tSdOU0z.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [15/107 files][ 1.9 MiB/ 9.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [15/107 files][ 2.3 MiB/ 9.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [15/107 files][ 2.3 MiB/ 9.1 MiB] 25% Done - [15/107 files][ 2.3 MiB/ 9.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/107 files][ 2.3 MiB/ 9.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_entry_colormap.png [Content-Type=image/png]... Step #8: - [16/107 files][ 2.3 MiB/ 9.1 MiB] 25% Done - [16/107 files][ 2.3 MiB/ 9.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XV8tSdOU0z.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [16/107 files][ 2.3 MiB/ 9.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [16/107 files][ 2.3 MiB/ 9.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/107 files][ 2.3 MiB/ 9.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XV8tSdOU0z.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [16/107 files][ 2.3 MiB/ 9.1 MiB] 25% Done - [17/107 files][ 2.4 MiB/ 9.1 MiB] 26% Done - [18/107 files][ 2.4 MiB/ 9.1 MiB] 26% Done - [19/107 files][ 2.4 MiB/ 9.1 MiB] 26% Done - [20/107 files][ 2.4 MiB/ 9.1 MiB] 26% Done - [21/107 files][ 2.4 MiB/ 9.1 MiB] 26% Done - [22/107 files][ 2.4 MiB/ 9.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_entry.covreport [Content-Type=application/octet-stream]... Step #8: - [22/107 files][ 2.9 MiB/ 9.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3rBU8IWMZn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [22/107 files][ 2.9 MiB/ 9.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [22/107 files][ 2.9 MiB/ 9.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [22/107 files][ 2.9 MiB/ 9.1 MiB] 31% Done - [23/107 files][ 2.9 MiB/ 9.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/test/test_read.c [Content-Type=text/x-csrc]... Step #8: - [23/107 files][ 2.9 MiB/ 9.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/test/test_extract.c [Content-Type=text/x-csrc]... Step #8: - [23/107 files][ 3.3 MiB/ 9.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/test/test_entry.c [Content-Type=text/x-csrc]... Step #8: - [23/107 files][ 3.3 MiB/ 9.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/test/test_permissions.c [Content-Type=text/x-csrc]... Step #8: - [23/107 files][ 3.3 MiB/ 9.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/test/test_offset.c [Content-Type=text/x-csrc]... Step #8: - [23/107 files][ 3.3 MiB/ 9.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/test/minunit.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/test/test_append.c [Content-Type=text/x-csrc]... Step #8: - [23/107 files][ 3.3 MiB/ 9.1 MiB] 36% Done - [23/107 files][ 3.3 MiB/ 9.1 MiB] 36% Done - [24/107 files][ 3.3 MiB/ 9.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/test/test_static.c [Content-Type=text/x-csrc]... Step #8: - [24/107 files][ 3.3 MiB/ 9.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/test/test_data.c [Content-Type=text/x-csrc]... Step #8: - [24/107 files][ 3.3 MiB/ 9.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/test/test_write.c [Content-Type=text/x-csrc]... Step #8: - [24/107 files][ 3.3 MiB/ 9.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/test/test_open.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/src/miniz.h [Content-Type=text/x-chdr]... Step #8: - [24/107 files][ 3.3 MiB/ 9.1 MiB] 36% Done - [24/107 files][ 3.4 MiB/ 9.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/src/zip.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/src/zip.c [Content-Type=text/x-csrc]... Step #8: - [24/107 files][ 3.4 MiB/ 9.1 MiB] 37% Done - [24/107 files][ 3.4 MiB/ 9.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/fuzz/fuzz_stream.c [Content-Type=text/x-csrc]... Step #8: - [24/107 files][ 3.8 MiB/ 9.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: - [24/107 files][ 3.8 MiB/ 9.1 MiB] 41% Done - [25/107 files][ 3.8 MiB/ 9.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [26/107 files][ 3.8 MiB/ 9.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [26/107 files][ 3.8 MiB/ 9.1 MiB] 41% Done - [27/107 files][ 3.8 MiB/ 9.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/fuzz/fuzz_entry.c [Content-Type=text/x-csrc]... Step #8: - [27/107 files][ 3.8 MiB/ 9.1 MiB] 41% Done - [27/107 files][ 3.8 MiB/ 9.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/utime.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [27/107 files][ 3.8 MiB/ 9.1 MiB] 41% Done - [27/107 files][ 3.8 MiB/ 9.1 MiB] 41% Done - [27/107 files][ 3.8 MiB/ 9.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [27/107 files][ 3.8 MiB/ 9.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [27/107 files][ 4.0 MiB/ 9.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [27/107 files][ 4.0 MiB/ 9.1 MiB] 44% Done - [27/107 files][ 4.0 MiB/ 9.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [27/107 files][ 4.1 MiB/ 9.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/test/test_extract.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [27/107 files][ 4.1 MiB/ 9.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: - [27/107 files][ 4.1 MiB/ 9.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/test/test_entry.c [Content-Type=text/x-csrc]... Step #8: - [27/107 files][ 4.1 MiB/ 9.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: - [27/107 files][ 4.1 MiB/ 9.1 MiB] 45% Done - [27/107 files][ 4.1 MiB/ 9.1 MiB] 45% Done - [27/107 files][ 4.1 MiB/ 9.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/test/test_offset.c [Content-Type=text/x-csrc]... Step #8: - [27/107 files][ 4.1 MiB/ 9.1 MiB] 45% Done - [27/107 files][ 4.1 MiB/ 9.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/test/test_read.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/test/minunit.h [Content-Type=text/x-chdr]... Step #8: - [27/107 files][ 4.1 MiB/ 9.1 MiB] 45% Done - [27/107 files][ 4.1 MiB/ 9.1 MiB] 45% Done - [27/107 files][ 4.1 MiB/ 9.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/test/test_permissions.c [Content-Type=text/x-csrc]... Step #8: - [27/107 files][ 4.1 MiB/ 9.1 MiB] 45% Done - [28/107 files][ 4.1 MiB/ 9.1 MiB] 45% Done - [29/107 files][ 4.1 MiB/ 9.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/test/test_static.c [Content-Type=text/x-csrc]... Step #8: - [29/107 files][ 4.4 MiB/ 9.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/test/test_open.c [Content-Type=text/x-csrc]... Step #8: - [29/107 files][ 4.4 MiB/ 9.1 MiB] 48% Done - [30/107 files][ 4.4 MiB/ 9.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/test/test_append.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/test/test_write.c [Content-Type=text/x-csrc]... Step #8: - [30/107 files][ 4.4 MiB/ 9.1 MiB] 48% Done - [30/107 files][ 4.4 MiB/ 9.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/src/miniz.h [Content-Type=text/x-chdr]... Step #8: - [31/107 files][ 4.4 MiB/ 9.1 MiB] 48% Done - [31/107 files][ 4.4 MiB/ 9.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/test/test_data.c [Content-Type=text/x-csrc]... Step #8: - [32/107 files][ 4.4 MiB/ 9.1 MiB] 48% Done - [32/107 files][ 4.4 MiB/ 9.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/src/zip.h [Content-Type=text/x-chdr]... Step #8: - [32/107 files][ 4.4 MiB/ 9.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [32/107 files][ 4.4 MiB/ 9.1 MiB] 48% Done - [33/107 files][ 4.4 MiB/ 9.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_entry.data.yaml [Content-Type=application/octet-stream]... Step #8: - [33/107 files][ 4.4 MiB/ 9.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: - [33/107 files][ 4.4 MiB/ 9.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_entry.data [Content-Type=application/octet-stream]... Step #8: - [33/107 files][ 4.4 MiB/ 9.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_stream.data.yaml [Content-Type=application/octet-stream]... Step #8: - [33/107 files][ 4.5 MiB/ 9.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: - [33/107 files][ 4.5 MiB/ 9.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_stream.data [Content-Type=application/octet-stream]... Step #8: - [33/107 files][ 4.5 MiB/ 9.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/fuzz/fuzz_entry.c [Content-Type=text/x-csrc]... Step #8: - [33/107 files][ 4.5 MiB/ 9.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/src/zip.c [Content-Type=text/x-csrc]... Step #8: - [33/107 files][ 4.5 MiB/ 9.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/fuzz/fuzz_stream.c [Content-Type=text/x-csrc]... Step #8: - [33/107 files][ 4.5 MiB/ 9.1 MiB] 49% Done - [34/107 files][ 4.8 MiB/ 9.1 MiB] 52% Done - [35/107 files][ 4.9 MiB/ 9.1 MiB] 53% Done - [36/107 files][ 4.9 MiB/ 9.1 MiB] 53% Done - [37/107 files][ 4.9 MiB/ 9.1 MiB] 53% Done - [38/107 files][ 4.9 MiB/ 9.1 MiB] 53% Done - [39/107 files][ 4.9 MiB/ 9.1 MiB] 54% Done - [40/107 files][ 5.3 MiB/ 9.1 MiB] 58% Done - [41/107 files][ 5.3 MiB/ 9.1 MiB] 58% Done - [42/107 files][ 5.3 MiB/ 9.1 MiB] 58% Done - [43/107 files][ 5.3 MiB/ 9.1 MiB] 58% Done - [44/107 files][ 5.3 MiB/ 9.1 MiB] 58% Done - [45/107 files][ 5.3 MiB/ 9.1 MiB] 58% Done - [46/107 files][ 5.3 MiB/ 9.1 MiB] 58% Done - [47/107 files][ 5.4 MiB/ 9.1 MiB] 59% Done - [48/107 files][ 5.4 MiB/ 9.1 MiB] 59% Done \ \ [49/107 files][ 5.4 MiB/ 9.1 MiB] 59% Done \ [50/107 files][ 5.4 MiB/ 9.1 MiB] 59% Done \ [51/107 files][ 5.4 MiB/ 9.1 MiB] 59% Done \ [52/107 files][ 5.4 MiB/ 9.1 MiB] 59% Done \ [53/107 files][ 5.4 MiB/ 9.1 MiB] 59% Done \ [54/107 files][ 5.4 MiB/ 9.1 MiB] 59% Done \ [55/107 files][ 6.5 MiB/ 9.1 MiB] 71% Done \ [56/107 files][ 6.6 MiB/ 9.1 MiB] 72% Done \ [57/107 files][ 6.6 MiB/ 9.1 MiB] 73% Done \ [58/107 files][ 6.9 MiB/ 9.1 MiB] 75% Done \ [59/107 files][ 6.9 MiB/ 9.1 MiB] 75% Done \ [60/107 files][ 7.8 MiB/ 9.1 MiB] 86% Done \ [61/107 files][ 7.8 MiB/ 9.1 MiB] 86% Done \ [62/107 files][ 7.8 MiB/ 9.1 MiB] 86% Done \ [63/107 files][ 7.8 MiB/ 9.1 MiB] 86% Done \ [64/107 files][ 7.8 MiB/ 9.1 MiB] 86% Done \ [65/107 files][ 7.8 MiB/ 9.1 MiB] 86% Done \ [66/107 files][ 7.8 MiB/ 9.1 MiB] 86% Done \ [67/107 files][ 7.8 MiB/ 9.1 MiB] 86% Done \ [68/107 files][ 7.8 MiB/ 9.1 MiB] 86% Done \ [69/107 files][ 7.8 MiB/ 9.1 MiB] 86% Done \ [70/107 files][ 7.8 MiB/ 9.1 MiB] 86% Done \ [71/107 files][ 7.9 MiB/ 9.1 MiB] 86% Done \ [72/107 files][ 7.9 MiB/ 9.1 MiB] 86% Done \ [73/107 files][ 7.9 MiB/ 9.1 MiB] 87% Done \ [74/107 files][ 7.9 MiB/ 9.1 MiB] 87% Done \ [75/107 files][ 8.0 MiB/ 9.1 MiB] 87% Done \ [76/107 files][ 8.0 MiB/ 9.1 MiB] 87% Done \ [77/107 files][ 8.0 MiB/ 9.1 MiB] 87% Done \ [78/107 files][ 8.0 MiB/ 9.1 MiB] 87% Done \ [79/107 files][ 8.0 MiB/ 9.1 MiB] 87% Done \ [80/107 files][ 8.0 MiB/ 9.1 MiB] 87% Done \ [81/107 files][ 9.0 MiB/ 9.1 MiB] 99% Done \ [82/107 files][ 9.0 MiB/ 9.1 MiB] 99% Done \ [83/107 files][ 9.0 MiB/ 9.1 MiB] 99% Done \ [84/107 files][ 9.0 MiB/ 9.1 MiB] 99% Done \ [85/107 files][ 9.0 MiB/ 9.1 MiB] 99% Done \ [86/107 files][ 9.0 MiB/ 9.1 MiB] 99% Done \ [87/107 files][ 9.0 MiB/ 9.1 MiB] 99% Done \ [88/107 files][ 9.0 MiB/ 9.1 MiB] 99% Done \ [89/107 files][ 9.0 MiB/ 9.1 MiB] 99% Done \ [90/107 files][ 9.0 MiB/ 9.1 MiB] 99% Done | | [91/107 files][ 9.0 MiB/ 9.1 MiB] 99% Done | [92/107 files][ 9.0 MiB/ 9.1 MiB] 99% Done | [93/107 files][ 9.0 MiB/ 9.1 MiB] 99% Done | [94/107 files][ 9.1 MiB/ 9.1 MiB] 99% Done | [95/107 files][ 9.1 MiB/ 9.1 MiB] 99% Done | [96/107 files][ 9.1 MiB/ 9.1 MiB] 99% Done | [97/107 files][ 9.1 MiB/ 9.1 MiB] 99% Done | [98/107 files][ 9.1 MiB/ 9.1 MiB] 99% Done | [99/107 files][ 9.1 MiB/ 9.1 MiB] 99% Done | [100/107 files][ 9.1 MiB/ 9.1 MiB] 99% Done | [101/107 files][ 9.1 MiB/ 9.1 MiB] 99% Done | [102/107 files][ 9.1 MiB/ 9.1 MiB] 99% Done | [103/107 files][ 9.1 MiB/ 9.1 MiB] 99% Done | [104/107 files][ 9.1 MiB/ 9.1 MiB] 99% Done | [105/107 files][ 9.1 MiB/ 9.1 MiB] 99% Done | [106/107 files][ 9.1 MiB/ 9.1 MiB] 99% Done | [107/107 files][ 9.1 MiB/ 9.1 MiB] 100% Done Step #8: Operation completed over 107 objects/9.1 MiB. Finished Step #8 PUSH DONE