starting build "df41008d-ae3a-4622-ad28-093406be8f23" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: a977fd1d1d2c: Pulling fs layer Step #0: b7af597d0683: Pulling fs layer Step #0: 13e3034c244d: Pulling fs layer Step #0: dec64d51f794: Pulling fs layer Step #0: e31f3b260b9e: Pulling fs layer Step #0: 367f9bb09834: Pulling fs layer Step #0: 5b25d2c94427: Pulling fs layer Step #0: d2a50f9fb1f3: Pulling fs layer Step #0: 8632b0bd8e7d: Pulling fs layer Step #0: 5368468cae7f: Pulling fs layer Step #0: 3c2efcf61031: Pulling fs layer Step #0: ac5a534aec8b: Pulling fs layer Step #0: b7e426295cd7: Pulling fs layer Step #0: a3f08180fccf: Pulling fs layer Step #0: d948d546ccc6: Pulling fs layer Step #0: 0ad7fe872fbd: Pulling fs layer Step #0: 6a857bbda8a0: Pulling fs layer Step #0: a70462462a24: Pulling fs layer Step #0: dec64d51f794: Waiting Step #0: 2a0c7f3b0701: Pulling fs layer Step #0: 3c2efcf61031: Waiting Step #0: ac5a534aec8b: Waiting Step #0: 8632b0bd8e7d: Waiting Step #0: 367f9bb09834: Waiting Step #0: e31f3b260b9e: Waiting Step #0: 5b25d2c94427: Waiting Step #0: 2a0c7f3b0701: Waiting Step #0: 13e3034c244d: Waiting Step #0: 6a857bbda8a0: Waiting Step #0: a3f08180fccf: Waiting Step #0: b7af597d0683: Download complete Step #0: 13e3034c244d: Verifying Checksum Step #0: 13e3034c244d: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: dec64d51f794: Verifying Checksum Step #0: dec64d51f794: Download complete Step #0: e31f3b260b9e: Verifying Checksum Step #0: e31f3b260b9e: Download complete Step #0: 5b25d2c94427: Verifying Checksum Step #0: 5b25d2c94427: Download complete Step #0: d2a50f9fb1f3: Verifying Checksum Step #0: d2a50f9fb1f3: Download complete Step #0: 8632b0bd8e7d: Download complete Step #0: a977fd1d1d2c: Verifying Checksum Step #0: a977fd1d1d2c: Download complete Step #0: 3c2efcf61031: Download complete Step #0: 367f9bb09834: Verifying Checksum Step #0: 367f9bb09834: Download complete Step #0: 5368468cae7f: Verifying Checksum Step #0: 5368468cae7f: Download complete Step #0: b7e426295cd7: Verifying Checksum Step #0: b7e426295cd7: Download complete Step #0: a3f08180fccf: Verifying Checksum Step #0: a3f08180fccf: Download complete Step #0: b549f31133a9: Pull complete Step #0: d948d546ccc6: Verifying Checksum Step #0: d948d546ccc6: Download complete Step #0: 0ad7fe872fbd: Verifying Checksum Step #0: 0ad7fe872fbd: Download complete Step #0: 6a857bbda8a0: Verifying Checksum Step #0: 6a857bbda8a0: Download complete Step #0: a70462462a24: Download complete Step #0: 2a0c7f3b0701: Verifying Checksum Step #0: 2a0c7f3b0701: Download complete Step #0: ac5a534aec8b: Verifying Checksum Step #0: ac5a534aec8b: Download complete Step #0: a977fd1d1d2c: Pull complete Step #0: b7af597d0683: Pull complete Step #0: 13e3034c244d: Pull complete Step #0: dec64d51f794: Pull complete Step #0: e31f3b260b9e: Pull complete Step #0: 367f9bb09834: Pull complete Step #0: 5b25d2c94427: Pull complete Step #0: d2a50f9fb1f3: Pull complete Step #0: 8632b0bd8e7d: Pull complete Step #0: 5368468cae7f: Pull complete Step #0: 3c2efcf61031: Pull complete Step #0: ac5a534aec8b: Pull complete Step #0: b7e426295cd7: Pull complete Step #0: a3f08180fccf: Pull complete Step #0: d948d546ccc6: Pull complete Step #0: 0ad7fe872fbd: Pull complete Step #0: 6a857bbda8a0: Pull complete Step #0: a70462462a24: Pull complete Step #0: 2a0c7f3b0701: Pull complete Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20240907/checksum_fuzzer.covreport... Step #1: / [0/8 files][ 0.0 B/ 1.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20240907/compress_fuzzer.covreport... Step #1: / [0/8 files][ 0.0 B/ 1.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20240907/flush_fuzzer.covreport... Step #1: / [0/8 files][ 0.0 B/ 1.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20240907/large_fuzzer.covreport... Step #1: / [0/8 files][ 0.0 B/ 1.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20240907/small_fuzzer.covreport... Step #1: / [0/8 files][ 0.0 B/ 1.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20240907/uncompress2_fuzzer.covreport... Step #1: / [0/8 files][ 0.0 B/ 1.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20240907/uncompress_fuzzer.covreport... Step #1: / [0/8 files][ 0.0 B/ 1.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20240907/zip_fuzzer.covreport... Step #1: / [0/8 files][ 0.0 B/ 1.8 MiB] 0% Done / [1/8 files][ 9.8 KiB/ 1.8 MiB] 0% Done / [2/8 files][338.1 KiB/ 1.8 MiB] 18% Done / [3/8 files][516.5 KiB/ 1.8 MiB] 28% Done / [4/8 files][847.0 KiB/ 1.8 MiB] 46% Done / [5/8 files][ 1.2 MiB/ 1.8 MiB] 64% Done / [6/8 files][ 1.3 MiB/ 1.8 MiB] 72% Done / [7/8 files][ 1.5 MiB/ 1.8 MiB] 82% Done / [8/8 files][ 1.8 MiB/ 1.8 MiB] 100% Done Step #1: Operation completed over 8 objects/1.8 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1848 Step #2: -rw-r--r-- 1 root root 10078 Sep 7 10:05 checksum_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 336180 Sep 7 10:05 large_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 182672 Sep 7 10:05 uncompress2_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 338443 Sep 7 10:05 compress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 341954 Sep 7 10:05 small_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 183285 Sep 7 10:05 uncompress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 157495 Sep 7 10:05 flush_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 325632 Sep 7 10:05 zip_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: a977fd1d1d2c: Already exists Step #4: b7af597d0683: Already exists Step #4: 0ad851ab79a7: Pulling fs layer Step #4: 32d6a845953a: Pulling fs layer Step #4: 13291e1f0083: Pulling fs layer Step #4: 12c3fa064ec9: Pulling fs layer Step #4: 5bf877a30e45: Pulling fs layer Step #4: 12c76ab55805: Pulling fs layer Step #4: bcee33c0f2c5: Pulling fs layer Step #4: 00901539164e: Pulling fs layer Step #4: 652e81a6c3ce: Pulling fs layer Step #4: 2bd7184f3186: Pulling fs layer Step #4: 6ef14a282d78: Pulling fs layer Step #4: f0b30797ba63: Pulling fs layer Step #4: c255474facb8: Pulling fs layer Step #4: 2037056aed43: Pulling fs layer Step #4: 4ea8cc67e5b1: Pulling fs layer Step #4: 1593bc33732e: Pulling fs layer Step #4: fac862d0d976: Pulling fs layer Step #4: 8a5f772dc665: Pulling fs layer Step #4: a682fa05afee: Pulling fs layer Step #4: 50ae31b489cf: Pulling fs layer Step #4: bcfe6fcb5c6a: Pulling fs layer Step #4: 88ea93146e84: Pulling fs layer Step #4: 912a9adfcdcb: Pulling fs layer Step #4: 7ec1d093c1da: Pulling fs layer Step #4: 8c8a3977119b: Pulling fs layer Step #4: 12c76ab55805: Waiting Step #4: 6ef14a282d78: Waiting Step #4: 7e3654bd47ef: Pulling fs layer Step #4: bcee33c0f2c5: Waiting Step #4: f0b30797ba63: Waiting Step #4: c255474facb8: Waiting Step #4: 390d9580ed9e: Pulling fs layer Step #4: 2037056aed43: Waiting Step #4: 00901539164e: Waiting Step #4: 2bd7184f3186: Waiting Step #4: dcd9de8bf193: Pulling fs layer Step #4: 652e81a6c3ce: Waiting Step #4: 5bf877a30e45: Waiting Step #4: f97e0fb3e819: Pulling fs layer Step #4: 4ea8cc67e5b1: Waiting Step #4: 88ea93146e84: Waiting Step #4: 1593bc33732e: Waiting Step #4: a682fa05afee: Waiting Step #4: 912a9adfcdcb: Waiting Step #4: 8c8a3977119b: Waiting Step #4: 7ec1d093c1da: Waiting Step #4: 7e3654bd47ef: Waiting Step #4: 8a5f772dc665: Waiting Step #4: bcfe6fcb5c6a: Waiting Step #4: 390d9580ed9e: Waiting Step #4: dcd9de8bf193: Waiting Step #4: f97e0fb3e819: Waiting Step #4: fac862d0d976: Waiting Step #4: 50ae31b489cf: Waiting Step #4: 13291e1f0083: Verifying Checksum Step #4: 13291e1f0083: Download complete Step #4: 32d6a845953a: Verifying Checksum Step #4: 5bf877a30e45: Verifying Checksum Step #4: 5bf877a30e45: Download complete Step #4: 12c76ab55805: Download complete Step #4: 0ad851ab79a7: Download complete Step #4: 00901539164e: Verifying Checksum Step #4: 00901539164e: Download complete Step #4: 652e81a6c3ce: Verifying Checksum Step #4: 652e81a6c3ce: Download complete Step #4: 2bd7184f3186: Verifying Checksum Step #4: 2bd7184f3186: Download complete Step #4: 6ef14a282d78: Verifying Checksum Step #4: 6ef14a282d78: Download complete Step #4: f0b30797ba63: Verifying Checksum Step #4: f0b30797ba63: Download complete Step #4: c255474facb8: Verifying Checksum Step #4: c255474facb8: Download complete Step #4: 0ad851ab79a7: Pull complete Step #4: 2037056aed43: Verifying Checksum Step #4: 2037056aed43: Download complete Step #4: bcee33c0f2c5: Verifying Checksum Step #4: bcee33c0f2c5: Download complete Step #4: 4ea8cc67e5b1: Verifying Checksum Step #4: 4ea8cc67e5b1: Download complete Step #4: 1593bc33732e: Verifying Checksum Step #4: 1593bc33732e: Download complete Step #4: 32d6a845953a: Pull complete Step #4: fac862d0d976: Verifying Checksum Step #4: fac862d0d976: Download complete Step #4: 8a5f772dc665: Verifying Checksum Step #4: 8a5f772dc665: Download complete Step #4: 13291e1f0083: Pull complete Step #4: a682fa05afee: Verifying Checksum Step #4: a682fa05afee: Download complete Step #4: 50ae31b489cf: Download complete Step #4: bcfe6fcb5c6a: Verifying Checksum Step #4: bcfe6fcb5c6a: Download complete Step #4: 88ea93146e84: Verifying Checksum Step #4: 88ea93146e84: Download complete Step #4: 912a9adfcdcb: Verifying Checksum Step #4: 912a9adfcdcb: Download complete Step #4: 7ec1d093c1da: Verifying Checksum Step #4: 7ec1d093c1da: Download complete Step #4: 12c3fa064ec9: Verifying Checksum Step #4: 12c3fa064ec9: Download complete Step #4: 8c8a3977119b: Verifying Checksum Step #4: 8c8a3977119b: Download complete Step #4: 390d9580ed9e: Download complete Step #4: dcd9de8bf193: Verifying Checksum Step #4: dcd9de8bf193: Download complete Step #4: 7e3654bd47ef: Verifying Checksum Step #4: 7e3654bd47ef: Download complete Step #4: f97e0fb3e819: Verifying Checksum Step #4: f97e0fb3e819: Download complete Step #4: 12c3fa064ec9: Pull complete Step #4: 5bf877a30e45: Pull complete Step #4: 12c76ab55805: Pull complete Step #4: bcee33c0f2c5: Pull complete Step #4: 00901539164e: Pull complete Step #4: 652e81a6c3ce: Pull complete Step #4: 2bd7184f3186: Pull complete Step #4: 6ef14a282d78: Pull complete Step #4: f0b30797ba63: Pull complete Step #4: c255474facb8: Pull complete Step #4: 2037056aed43: Pull complete Step #4: 4ea8cc67e5b1: Pull complete Step #4: 1593bc33732e: Pull complete Step #4: fac862d0d976: Pull complete Step #4: 8a5f772dc665: Pull complete Step #4: a682fa05afee: Pull complete Step #4: 50ae31b489cf: Pull complete Step #4: bcfe6fcb5c6a: Pull complete Step #4: 88ea93146e84: Pull complete Step #4: 912a9adfcdcb: Pull complete Step #4: 7ec1d093c1da: Pull complete Step #4: 8c8a3977119b: Pull complete Step #4: 7e3654bd47ef: Pull complete Step #4: 390d9580ed9e: Pull complete Step #4: dcd9de8bf193: Pull complete Step #4: f97e0fb3e819: Pull complete Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 0723cd9b4673 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake Step #4: ---> Running in 236b90c7992d Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB] Step #4: Fetched 4527 kB in 1s (4518 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 2s (8902 kB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 236b90c7992d Step #4: ---> 2c220f0f99b0 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/richgel999/miniz.git Step #4: ---> Running in fcf0cf3b94ac Step #4: Cloning into 'miniz'... Step #4: Removing intermediate container fcf0cf3b94ac Step #4: ---> abfa016a37da Step #4: Step 4/5 : WORKDIR miniz Step #4: ---> Running in 67c45979cd18 Step #4: Removing intermediate container 67c45979cd18 Step #4: ---> 851ffc4cbf3d Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> e44e79c0bf94 Step #4: Successfully built e44e79c0bf94 Step #4: Successfully tagged gcr.io/oss-fuzz/miniz:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/miniz Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filesO8VsO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/miniz/.git Step #5 - "srcmap": + GIT_DIR=/src/miniz Step #5 - "srcmap": + cd /src/miniz Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/richgel999/miniz.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=1ff82be7d67f5c2f8b5497f538eea247861e0717 Step #5 - "srcmap": + jq_inplace /tmp/filesO8VsO '."/src/miniz" = { type: "git", url: "https://github.com/richgel999/miniz.git", rev: "1ff82be7d67f5c2f8b5497f538eea247861e0717" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileUQnCQa Step #5 - "srcmap": + cat /tmp/filesO8VsO Step #5 - "srcmap": + jq '."/src/miniz" = { type: "git", url: "https://github.com/richgel999/miniz.git", rev: "1ff82be7d67f5c2f8b5497f538eea247861e0717" }' Step #5 - "srcmap": + mv /tmp/fileUQnCQa /tmp/filesO8VsO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filesO8VsO Step #5 - "srcmap": + rm /tmp/filesO8VsO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/miniz": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/richgel999/miniz.git", Step #5 - "srcmap": "rev": "1ff82be7d67f5c2f8b5497f538eea247861e0717" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/miniz/tests/ossfuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Zip files: miniz.c;miniz.h;examples/example1.c;examples/example2.c;examples/example3.c;examples/example4.c;examples/example5.c;examples/example6.c;ChangeLog.md;readme.md;LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.6s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/miniz/build Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -S/src/miniz -B/src/miniz/build --check-build-system CMakeFiles/Makefile.cmake 0 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/miniz/build/CMakeFiles /src/miniz/build//CMakeFiles/progress.marks Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/Makefile2 all Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/miniz.dir/build.make CMakeFiles/miniz.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/create_zip.dir/build.make CMakeFiles/create_zip.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/miniz.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/create_zip.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/miniz.dir/build.make CMakeFiles/miniz.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/create_zip.dir/build.make CMakeFiles/create_zip.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/miniz.dir/amalgamation/miniz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Zipping to /src/miniz/build/miniz.zip. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/miniz.dir/amalgamation/miniz.c.o -MF CMakeFiles/miniz.dir/amalgamation/miniz.c.o.d -o CMakeFiles/miniz.dir/amalgamation/miniz.c.o -c /src/miniz/build/amalgamation/miniz.c Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy_directory /src/miniz/examples /src/miniz/build/amalgamation/examples Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy /src/miniz/ChangeLog.md /src/miniz/build/amalgamation/ChangeLog.md Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy /src/miniz/readme.md /src/miniz/build/amalgamation/readme.md Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy /src/miniz/LICENSE /src/miniz/build/amalgamation/LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E tar cf /src/miniz/build/miniz-3.0.2.zip --format=zip -- miniz.c miniz.h examples/example1.c examples/example2.c examples/example3.c examples/example4.c examples/example5.c examples/example6.c ChangeLog.md readme.md LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Built target create_zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Linking C static library libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -P CMakeFiles/miniz.dir/cmake_clean_target.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/miniz.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ar qc libminiz.a CMakeFiles/miniz.dir/amalgamation/miniz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ranlib libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Built target miniz Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example1.dir/build.make CMakeFiles/example1.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example2.dir/build.make CMakeFiles/example2.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example3.dir/build.make CMakeFiles/example3.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example4.dir/build.make CMakeFiles/example4.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example5.dir/build.make CMakeFiles/example5.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example1.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example6.dir/build.make CMakeFiles/example6.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example2.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/checksum_fuzzer.dir/build.make CMakeFiles/checksum_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example3.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/flush_fuzzer.dir/build.make CMakeFiles/flush_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example4.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress_fuzzer.dir/build.make CMakeFiles/uncompress_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example5.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example6.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress2_fuzzer.dir/build.make CMakeFiles/uncompress2_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/compress_fuzzer.dir/build.make CMakeFiles/compress_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/checksum_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/small_fuzzer.dir/build.make CMakeFiles/small_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/flush_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/large_fuzzer.dir/build.make CMakeFiles/large_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/uncompress_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/zip_fuzzer.dir/build.make CMakeFiles/zip_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/uncompress2_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/compress_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/small_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/large_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example1.dir/build.make CMakeFiles/example1.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example2.dir/build.make CMakeFiles/example2.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/zip_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example3.dir/build.make CMakeFiles/example3.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example4.dir/build.make CMakeFiles/example4.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example5.dir/build.make CMakeFiles/example5.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example6.dir/build.make CMakeFiles/example6.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/checksum_fuzzer.dir/build.make CMakeFiles/checksum_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress_fuzzer.dir/build.make CMakeFiles/uncompress_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/flush_fuzzer.dir/build.make CMakeFiles/flush_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress2_fuzzer.dir/build.make CMakeFiles/uncompress2_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/compress_fuzzer.dir/build.make CMakeFiles/compress_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/small_fuzzer.dir/build.make CMakeFiles/small_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/large_fuzzer.dir/build.make CMakeFiles/large_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/zip_fuzzer.dir/build.make CMakeFiles/zip_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/example2.dir/examples/example2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/example1.dir/examples/example1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/example3.dir/examples/example3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example2.dir/examples/example2.c.o -MF CMakeFiles/example2.dir/examples/example2.c.o.d -o CMakeFiles/example2.dir/examples/example2.c.o -c /src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example1.dir/examples/example1.c.o -MF CMakeFiles/example1.dir/examples/example1.c.o.d -o CMakeFiles/example1.dir/examples/example1.c.o -c /src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/example4.dir/examples/example4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example3.dir/examples/example3.c.o -MF CMakeFiles/example3.dir/examples/example3.c.o.d -o CMakeFiles/example3.dir/examples/example3.c.o -c /src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/example5.dir/examples/example5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/example6.dir/examples/example6.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example4.dir/examples/example4.c.o -MF CMakeFiles/example4.dir/examples/example4.c.o.d -o CMakeFiles/example4.dir/examples/example4.c.o -c /src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example5.dir/examples/example5.c.o -MF CMakeFiles/example5.dir/examples/example5.c.o.d -o CMakeFiles/example5.dir/examples/example5.c.o -c /src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example6.dir/examples/example6.c.o -MF CMakeFiles/example6.dir/examples/example6.c.o.d -o CMakeFiles/example6.dir/examples/example6.c.o -c /src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o -MF CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o.d -o CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o -c /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o -MF CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o.d -o CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o -c /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o -MF CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o.d -o CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o -c /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o -MF CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o.d -o CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o -c /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o -MF CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o.d -o CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o -c /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o -MF CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o.d -o CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o -c /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o -MF CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o.d -o CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o -c /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o -MF CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o.d -o CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o -c /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c:55:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c:55:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c:55:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c:55:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c:55:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c/src/miniz/tests/fuzz_main.c::5555::22:: warning: warning: no newline at end of file [-Wnewline-eof]no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 5555 | | }} Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c:55:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Linking C executable /src/miniz/bin/uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking C executable /src/miniz/bin/uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/uncompress_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/uncompress2_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o -o /src/miniz/bin/uncompress_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o -o /src/miniz/bin/uncompress2_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 11 warning warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/checksum_fuzzer.c:19:14: warning: mixing declarations and code is a C99 extension [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 19 | uint32_t crc = crc32(0L, NULL, 0); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning[ 71%] Linking C executable /src/miniz/bin/example1 Step #6 - "compile-libfuzzer-introspector-x86_64": generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example1.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c:45:17: warning: declaration shadows a local variable [-Wshadow] Step #6 - "compile-libfuzzer-introspector-x86_64": 45 | mz_uint ret = mz_zip_reader_get_filename(&zip, i, filename, filename_max); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c:18:9: note: previous declaration is here Step #6 - "compile-libfuzzer-introspector-x86_64": 18 | int ret = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c:45:17: warning: mixing declarations and code is a C99 extension [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 45 | mz_uint ret = mz_zip_reader_get_filename(&zip, i, filename, filename_max); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c:45:17: warning: unused variable 'ret' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 45 | mz_uint ret = mz_zip_reader_get_filename(&zip, i, filename, filename_max); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c:51:17: warning: unused variable 'status' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 51 | mz_bool status = mz_zip_reader/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example1.dir/examples/example1.c.o -o /src/miniz/bin/example1 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": _file_stat(&zip, i, &file_stat) != 0; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c:63:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 63 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c:18:9: warning: mixing declarations and code is a C99 extension [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 18 | int ret = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c:59:1: warning: unused label 'cleanup' [-Wunused-label] Step #6 - "compile-libfuzzer-introspector-x86_64": 59 | cleanup: Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Linking C executable /src/miniz/bin/compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/compress_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o -o /src/miniz/bin/compress_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Linking C executable /src/miniz/bin/checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/checksum_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": 7 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o -o /src/miniz/bin/checksum_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Linking C executable /src/miniz/bin/example4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example4.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example4.dir/examples/example4.c.o -o /src/miniz/bin/example4 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking C executable /src/miniz/bin/example5 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking C executable /src/miniz/bin/zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example5.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/zip_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C executable /src/miniz/bin/flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/flush_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example5.dir/examples/example5.c.o -o /src/miniz/bin/example5 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o -o /src/miniz/bin/zip_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable /src/miniz/bin/example6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example6.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o -o /src/miniz/bin/flush_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example6.dir/examples/example6.c.o -o /src/miniz/bin/example6 libminiz.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable /src/miniz/bin/example2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example2.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable /src/miniz/bin/large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/large_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example2.dir/examples/example2.c.o -o /src/miniz/bin/example2 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable /src/miniz/bin/small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/small_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o -o /src/miniz/bin/large_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o -o /src/miniz/bin/small_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable /src/miniz/bin/example3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example3.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example3.dir/examples/example3.c.o -o /src/miniz/bin/example3 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:06 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function filename: /src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:06 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:06 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:06 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:06 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:06 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function filename: /src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:06 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:06 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function filename: /src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:06 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function filename: /src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:06 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function filename: /src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:06 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:06 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:06 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function filename: /src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:06 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example4 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example6 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example1 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example2 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example3 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example5 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/miniz/build/CMakeFiles 0 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakePresets.json (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ChangeLog.md (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Config.cmake.in (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: amalgamate.sh (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: meson.build (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz.c (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz.h (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz.pc.in (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_common.h (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_export.h (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tdef.c (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tdef.h (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tinfl.c (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tinfl.h (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_zip.c (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_zip.h (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.md (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test.sh (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Logging next yaml tile to /src/fuzzerLogFile-0-SJTVokLnU6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Logging next yaml tile to /src/fuzzerLogFile-0-AQ2jA7RZin.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:12 : Logging next yaml tile to /src/fuzzerLogFile-0-ahOgo8uiLE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Logging next yaml tile to /src/fuzzerLogFile-0-8UE66b7xei.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Logging next yaml tile to /src/fuzzerLogFile-0-5oSWA1kMUy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:15 : Logging next yaml tile to /src/fuzzerLogFile-0-qTJtextUYt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Logging next yaml tile to /src/fuzzerLogFile-0-2hDt2Lifev.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : Logging next yaml tile to /src/fuzzerLogFile-0-YOjRubQnjV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": adding: workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 35% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2218 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1470 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 0s (1724 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20218 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.5MB/s eta 0:00:01  |▍ | 20kB 2.0MB/s eta 0:00:01  |▌ | 30kB 2.9MB/s eta 0:00:01  |▊ | 40kB 1.2MB/s eta 0:00:02  |█ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█▎ | 71kB 1.7MB/s eta 0:00:02  |█▍ | 81kB 1.9MB/s eta 0:00:01  |█▋ | 92kB 2.0MB/s eta 0:00:01  |█▉ | 102kB 1.6MB/s eta 0:00:02  |██ | 112kB 1.6MB/s eta 0:00:02  |██▏ | 122kB 1.6MB/s eta 0:00:02  |██▍ | 133kB 1.6MB/s eta 0:00:02  |██▌ | 143kB 1.6MB/s eta 0:00:02  |██▊ | 153kB 1.6MB/s eta 0:00:02  |██▉ | 163kB 1.6MB/s eta 0:00:02  |███ | 174kB 1.6MB/s eta 0:00:02  |███▎ | 184kB 1.6MB/s eta 0:00:02  |███▍ | 194kB 1.6MB/s eta 0:00:02  |███▋ | 204kB 1.6MB/s eta 0:00:02  |███▉ | 215kB 1.6MB/s eta 0:00:02  |████ | 225kB 1.6MB/s eta 0:00:02  |████▏ | 235kB 1.6MB/s eta 0:00:02  |████▎ | 245kB 1.6MB/s eta 0:00:01  |████▌ | 256kB 1.6MB/s eta 0:00:01  |████▊ | 266kB 1.6MB/s eta 0:00:01  |████▉ | 276kB 1.6MB/s eta 0:00:01  |█████ | 286kB 1.6MB/s eta 0:00:01  |█████▎ | 296kB 1.6MB/s eta 0:00:01  |█████▍ | 307kB 1.6MB/s eta 0:00:01  |█████▋ | 317kB 1.6MB/s eta 0:00:01  |█████▊ | 327kB 1.6MB/s eta 0:00:01  |██████ | 337kB 1.6MB/s eta 0:00:01  |██████▏ | 348kB 1.6MB/s eta 0:00:01  |██████▎ | 358kB 1.6MB/s eta 0:00:01  |██████▌ | 368kB 1.6MB/s eta 0:00:01  |██████▊ | 378kB 1.6MB/s eta 0:00:01  |██████▉ | 389kB 1.6MB/s eta 0:00:01  |███████ | 399kB 1.6MB/s eta 0:00:01  |███████▏ | 409kB 1.6MB/s eta 0:00:01  |███████▍ | 419kB 1.6MB/s eta 0:00:01  |███████▋ | 430kB 1.6MB/s eta 0:00:01  |███████▊ | 440kB 1.6MB/s eta 0:00:01  |████████ | 450kB 1.6MB/s eta 0:00:01  |████████▏ | 460kB 1.6MB/s eta 0:00:01  |████████▎ | 471kB 1.6MB/s eta 0:00:01  |████████▌ | 481kB 1.6MB/s eta 0:00:01  |████████▋ | 491kB 1.6MB/s eta 0:00:01  |████████▉ | 501kB 1.6MB/s eta 0:00:01  |█████████ | 512kB 1.6MB/s eta 0:00:01  |█████████▏ | 522kB 1.6MB/s eta 0:00:01  |█████████▍ | 532kB 1.6MB/s eta 0:00:01  |█████████▋ | 542kB 1.6MB/s eta 0:00:01  |█████████▊ | 552kB 1.6MB/s eta 0:00:01  |██████████ | 563kB 1.6MB/s eta 0:00:01  |██████████ | 573kB 1.6MB/s eta 0:00:01  |██████████▎ | 583kB 1.6MB/s eta 0:00:01  |██████████▌ | 593kB 1.6MB/s eta 0:00:01  |██████████▋ | 604kB 1.6MB/s eta 0:00:01  |██████████▉ | 614kB 1.6MB/s eta 0:00:01  |███████████ | 624kB 1.6MB/s eta 0:00:01  |███████████▏ | 634kB 1.6MB/s eta 0:00:01  |███████████▍ | 645kB 1.6MB/s eta 0:00:01  |███████████▌ | 655kB 1.6MB/s eta 0:00:01  |███████████▊ | 665kB 1.6MB/s eta 0:00:01  |████████████ | 675kB 1.6MB/s eta 0:00:01  |████████████ | 686kB 1.6MB/s eta 0:00:01  |████████████▎ | 696kB 1.6MB/s eta 0:00:01  |████████████▌ | 706kB 1.6MB/s eta 0:00:01  |████████████▋ | 716kB 1.6MB/s eta 0:00:01  |████████████▉ | 727kB 1.6MB/s eta 0:00:01  |█████████████ | 737kB 1.6MB/s eta 0:00:01  |█████████████▏ | 747kB 1.6MB/s eta 0:00:01  |█████████████▍ | 757kB 1.6MB/s eta 0:00:01  |█████████████▌ | 768kB 1.6MB/s eta 0:00:01  |█████████████▊ | 778kB 1.6MB/s eta 0:00:01  |██████████████ | 788kB 1.6MB/s eta 0:00:01  |██████████████ | 798kB 1.6MB/s eta 0:00:01  |██████████████▎ | 808kB 1.6MB/s eta 0:00:01  |██████████████▍ | 819kB 1.6MB/s eta 0:00:01  |██████████████▋ | 829kB 1.6MB/s eta 0:00:01  |██████████████▉ | 839kB 1.6MB/s eta 0:00:01  |███████████████ | 849kB 1.6MB/s eta 0:00:01  |███████████████▏ | 860kB 1.6MB/s eta 0:00:01  |███████████████▍ | 870kB 1.6MB/s eta 0:00:01  |███████████████▌ | 880kB 1.6MB/s eta 0:00:01  |███████████████▊ | 890kB 1.6MB/s eta 0:00:01  |███████████████▉ | 901kB 1.6MB/s eta 0:00:01  |████████████████ | 911kB 1.6MB/s eta 0:00:01  |████████████████▎ | 921kB 1.6MB/s eta 0:00:01  |████████████████▍ | 931kB 1.6MB/s eta 0:00:01  |████████████████▋ | 942kB 1.6MB/s eta 0:00:01  |████████████████▉ | 952kB 1.6MB/s eta 0:00:01  |█████████████████ | 962kB 1.6MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.6MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 20.2MB/s eta 0:00:01  |▌ | 20kB 27.5MB/s eta 0:00:01  |▉ | 30kB 34.8MB/s eta 0:00:01  |█ | 40kB 39.8MB/s eta 0:00:01  |█▎ | 51kB 43.1MB/s eta 0:00:01  |█▋ | 61kB 46.5MB/s eta 0:00:01  |█▉ | 71kB 49.0MB/s eta 0:00:01  |██ | 81kB 51.5MB/s eta 0:00:01  |██▍ | 92kB 52.0MB/s eta 0:00:01  |██▋ | 102kB 53.4MB/s eta 0:00:01  |██▉ | 112kB 53.4MB/s eta 0:00:01  |███▏ | 122kB 53.4MB/s eta 0:00:01  |███▍ | 133kB 53.4MB/s eta 0:00:01  |███▋ | 143kB 53.4MB/s eta 0:00:01  |████ | 153kB 53.4MB/s eta 0:00:01  |████▏ | 163kB 53.4MB/s eta 0:00:01  |████▍ | 174kB 53.4MB/s eta 0:00:01  |████▊ | 184kB 53.4MB/s eta 0:00:01  |█████ | 194kB 53.4MB/s eta 0:00:01  |█████▏ | 204kB 53.4MB/s eta 0:00:01  |█████▌ | 215kB 53.4MB/s eta 0:00:01  |█████▊ | 225kB 53.4MB/s eta 0:00:01  |██████ | 235kB 53.4MB/s eta 0:00:01  |██████▎ | 245kB 53.4MB/s eta 0:00:01  |██████▌ | 256kB 53.4MB/s eta 0:00:01  |██████▊ | 266kB 53.4MB/s eta 0:00:01  |███████ | 276kB 53.4MB/s eta 0:00:01  |███████▎ | 286kB 53.4MB/s eta 0:00:01  |███████▌ | 296kB 53.4MB/s eta 0:00:01  |███████▉ | 307kB 53.4MB/s eta 0:00:01  |████████ | 317kB 53.4MB/s eta 0:00:01  |████████▎ | 327kB 53.4MB/s eta 0:00:01  |████████▋ | 337kB 53.4MB/s eta 0:00:01  |████████▉ | 348kB 53.4MB/s eta 0:00:01  |█████████ | 358kB 53.4MB/s eta 0:00:01  |█████████▍ | 368kB 53.4MB/s eta 0:00:01  |█████████▋ | 378kB 53.4MB/s eta 0:00:01  |█████████▉ | 389kB 53.4MB/s eta 0:00:01  |██████████▏ | 399kB 53.4MB/s eta 0:00:01  |██████████▍ | 409kB 53.4MB/s eta 0:00:01  |██████████▋ | 419kB 53.4MB/s eta 0:00:01  |███████████ | 430kB 53.4MB/s eta 0:00:01  |███████████▏ | 440kB 53.4MB/s eta 0:00:01  |███████████▍ | 450kB 53.4MB/s eta 0:00:01  |███████████▊ | 460kB 53.4MB/s eta 0:00:01  |████████████ | 471kB 53.4MB/s eta 0:00:01  |████████████▏ | 481kB 53.4MB/s eta 0:00:01  |████████████▌ | 491kB 53.4MB/s eta 0:00:01  |████████████▊ | 501kB 53.4MB/s eta 0:00:01  |█████████████ | 512kB 53.4MB/s eta 0:00:01  |█████████████▎ | 522kB 53.4MB/s eta 0:00:01  |█████████████▌ | 532kB 53.4MB/s eta 0:00:01  |█████████████▊ | 542kB 53.4MB/s eta 0:00:01  |██████████████ | 552kB 53.4MB/s eta 0:00:01  |██████████████▎ | 563kB 53.4MB/s eta 0:00:01  |██████████████▌ | 573kB 53.4MB/s eta 0:00:01  |██████████████▉ | 583kB 53.4MB/s eta 0:00:01  |███████████████ | 593kB 53.4MB/s eta 0:00:01  |███████████████▎ | 604kB 53.4MB/s eta 0:00:01  |███████████████▋ | 614kB 53.4MB/s eta 0:00:01  |███████████████▉ | 624kB 53.4MB/s eta 0:00:01  |████████████████ | 634kB 53.4MB/s eta 0:00:01  |████████████████▍ | 645kB 53.4MB/s eta 0:00:01  |████████████████▋ | 655kB 53.4MB/s eta 0:00:01  |████████████████▉ | 665kB 53.4MB/s eta 0:00:01  |█████████████████▏ | 675kB 53.4MB/s eta 0:00:01  |█████████████████▍ | 686kB 53.4MB/s eta 0:00:01  |█████████████████▋ | 696kB 53.4MB/s eta 0:00:01  |██████████████████ | 706kB 53.4MB/s eta 0:00:01  |██████████████████▏ | 716kB 53.4MB/s eta 0:00:01  |██████████████████▍ | 727kB 53.4MB/s eta 0:00:01  |██████████████████▊ | 737kB 53.4MB/s eta 0:00:01  |███████████████████ | 747kB 53.4MB/s eta 0:00:01  |███████████████████▏ | 757kB 53.4MB/s eta 0:00:01  |███████████████████▌ | 768kB 53.4MB/s eta 0:00:01  |███████████████████▊ | 778kB 53.4MB/s eta 0:00:01  |████████████████████ | 788kB 53.4MB/s eta 0:00:01  |████████████████████▎ | 798kB 53.4MB/s eta 0:00:01  |████████████████████▌ | 808kB 53.4MB/s eta 0:00:01  |████████████████████▊ | 819kB 53.4MB/s eta 0:00:01  |█████████████████████ | 829kB 53.4MB/s eta 0:00:01  |█████████████████████▎ | 839kB 53.4MB/s eta 0:00:01  |█████████████████████▌ | 849kB 53.4MB/s eta 0:00:01  |█████████████████████▉ | 860kB 53.4MB/s eta 0:00:01  |██████████████████████ | 870kB 53.4MB/s eta 0:00:01  |██████████████████████▎ | 880kB 53.4MB/s eta 0:00:01  |██████████████████████▋ | 890kB 53.4MB/s eta 0:00:01  |██████████████████████▉ | 901kB 53.4MB/s eta 0:00:01  |███████████████████████ | 911kB 53.4MB/s eta 0:00:01  |███████████████████████▍ | 921kB 53.4MB/s eta 0:00:01  |███████████████████████▋ | 931kB 53.4MB/s eta 0:00:01  |███████████████████████▉ | 942kB 53.4MB/s eta 0:00:01  |████████████████████████▏ | 952kB 53.4MB/s eta 0:00:01  |████████████████████████▍ | 962kB 53.4MB/s eta 0:00:01  |████████████████████████▋ | 972kB 53.4MB/s eta 0:00:01  |█████████████████████████ | 983kB 53.4MB/s eta 0:00:01  |█████████████████████████▏ | 993kB 53.4MB/s eta 0:00:01  |█████████████████████████▍ | 1.0MB 53.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 53.4MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 53.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.0MB 53.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 53.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.1MB 53.4MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 53.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 53.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 53.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 53.4MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 53.4MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 53.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 53.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 53.4MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 53.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.2MB 53.4MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 53.4MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 53.4MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 53.4MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 53.4MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 53.4MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 53.4MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 53.4MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 53.4MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 53.4MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 53.4MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 53.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 524.3/746.5 kB 12.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 4.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 43.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 6.8/9.2 MB 39.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 43.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 84.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 72.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 101.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 82.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 79.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qTJtextUYt.data' and '/src/inspector/fuzzerLogFile-0-qTJtextUYt.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YOjRubQnjV.data' and '/src/inspector/fuzzerLogFile-0-YOjRubQnjV.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2hDt2Lifev.data' and '/src/inspector/fuzzerLogFile-0-2hDt2Lifev.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ahOgo8uiLE.data' and '/src/inspector/fuzzerLogFile-0-ahOgo8uiLE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YOjRubQnjV.data.yaml' and '/src/inspector/fuzzerLogFile-0-YOjRubQnjV.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ahOgo8uiLE.data.yaml' and '/src/inspector/fuzzerLogFile-0-ahOgo8uiLE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qTJtextUYt.data.yaml' and '/src/inspector/fuzzerLogFile-0-qTJtextUYt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5oSWA1kMUy.data.yaml' and '/src/inspector/fuzzerLogFile-0-5oSWA1kMUy.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8UE66b7xei.data.yaml' and '/src/inspector/fuzzerLogFile-0-8UE66b7xei.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qTJtextUYt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qTJtextUYt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AQ2jA7RZin.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-AQ2jA7RZin.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5oSWA1kMUy.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5oSWA1kMUy.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5oSWA1kMUy.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5oSWA1kMUy.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qTJtextUYt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qTJtextUYt.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AQ2jA7RZin.data.debug_info' and '/src/inspector/fuzzerLogFile-0-AQ2jA7RZin.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2hDt2Lifev.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2hDt2Lifev.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SJTVokLnU6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SJTVokLnU6.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5oSWA1kMUy.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5oSWA1kMUy.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YOjRubQnjV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YOjRubQnjV.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8UE66b7xei.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-8UE66b7xei.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8UE66b7xei.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8UE66b7xei.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ahOgo8uiLE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ahOgo8uiLE.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qTJtextUYt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qTJtextUYt.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YOjRubQnjV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YOjRubQnjV.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AQ2jA7RZin.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-AQ2jA7RZin.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SJTVokLnU6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SJTVokLnU6.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AQ2jA7RZin.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-AQ2jA7RZin.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5oSWA1kMUy.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5oSWA1kMUy.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2hDt2Lifev.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2hDt2Lifev.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SJTVokLnU6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SJTVokLnU6.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2hDt2Lifev.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2hDt2Lifev.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SJTVokLnU6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SJTVokLnU6.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8UE66b7xei.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8UE66b7xei.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ahOgo8uiLE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ahOgo8uiLE.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.874 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.874 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.875 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uncompress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.875 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.875 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/large_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.875 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.875 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uncompress2_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.875 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/small_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.875 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flush_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.875 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zip_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.924 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2hDt2Lifev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:41.973 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YOjRubQnjV Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.208 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qTJtextUYt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.256 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-AQ2jA7RZin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.304 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5oSWA1kMUy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.351 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8UE66b7xei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.397 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SJTVokLnU6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.444 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ahOgo8uiLE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.444 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-2hDt2Lifev'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uncompress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-YOjRubQnjV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/large_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-qTJtextUYt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-AQ2jA7RZin'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uncompress2_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-5oSWA1kMUy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/small_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-8UE66b7xei'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flush_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-SJTVokLnU6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zip_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ahOgo8uiLE'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.447 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.675 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.676 INFO data_loader - load_all_profiles: - found 8 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.699 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qTJtextUYt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.700 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.700 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YOjRubQnjV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.701 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.702 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2hDt2Lifev.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.702 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.703 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ahOgo8uiLE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.704 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.704 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SJTVokLnU6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.705 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.705 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5oSWA1kMUy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:42.706 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.228 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.229 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-2hDt2Lifev.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.229 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.230 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qTJtextUYt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.230 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.230 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-YOjRubQnjV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.236 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.236 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-SJTVokLnU6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.236 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.236 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5oSWA1kMUy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.242 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.243 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ahOgo8uiLE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.263 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.263 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.264 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.270 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.270 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.277 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.297 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AQ2jA7RZin.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.298 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.315 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8UE66b7xei.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.315 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.845 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.845 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-AQ2jA7RZin.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.853 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.853 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-8UE66b7xei.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.879 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:43.889 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.281 INFO analysis - load_data_files: Found 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.281 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.282 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.282 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YOjRubQnjV.data with fuzzerLogFile-0-YOjRubQnjV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.282 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qTJtextUYt.data with fuzzerLogFile-0-qTJtextUYt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.282 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2hDt2Lifev.data with fuzzerLogFile-0-2hDt2Lifev.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.283 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5oSWA1kMUy.data with fuzzerLogFile-0-5oSWA1kMUy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.283 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SJTVokLnU6.data with fuzzerLogFile-0-SJTVokLnU6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.283 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ahOgo8uiLE.data with fuzzerLogFile-0-ahOgo8uiLE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.283 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-AQ2jA7RZin.data with fuzzerLogFile-0-AQ2jA7RZin.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.283 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8UE66b7xei.data with fuzzerLogFile-0-8UE66b7xei.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.283 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.283 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.296 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.298 INFO fuzzer_profile - accummulate_profile: large_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.300 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.300 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.300 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.300 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.300 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.301 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.301 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.301 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.302 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.302 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.302 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.303 INFO fuzzer_profile - accummulate_profile: large_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.303 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.303 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.304 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.304 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.304 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/large_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.304 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.304 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.305 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.305 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.305 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.306 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.306 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.306 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.306 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.306 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.306 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.306 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.306 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.307 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.307 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.307 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.308 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.308 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.309 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.309 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.309 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.309 INFO fuzzer_profile - accummulate_profile: small_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.309 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.310 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flush_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.310 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.310 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.310 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.310 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.311 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.311 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.311 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.311 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.312 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.312 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.312 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.312 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.313 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.313 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/checksum_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.313 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.314 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.314 INFO fuzzer_profile - accummulate_profile: small_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.314 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.314 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.315 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.315 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/small_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.315 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.315 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.316 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.316 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.316 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.348 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.348 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.348 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.348 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.349 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.353 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.353 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.353 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.353 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.354 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.359 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.359 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.359 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.359 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.360 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.391 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.391 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.391 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.391 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.392 INFO fuzzer_profile - accummulate_profile: large_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.395 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.395 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.395 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.395 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.396 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.396 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.396 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.397 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.397 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.397 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.405 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.406 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.406 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.406 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:44.406 INFO fuzzer_profile - accummulate_profile: small_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.005 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.005 INFO project_profile - __init__: Creating merged profile of 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.005 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.005 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.006 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.022 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:12, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.030 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.031 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.034 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20240907/linux -- checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.034 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20240907/checksum_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.034 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.034 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.034 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.034 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.084 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.084 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20240907/linux -- uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.085 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20240907/uncompress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.085 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.086 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.086 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.086 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.139 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.140 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20240907/linux -- flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.140 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20240907/flush_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.140 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.143 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.143 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.192 INFO analysis - overlay_calltree_with_coverage: [+] found 14 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.193 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20240907/linux -- uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.193 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20240907/uncompress2_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.193 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.194 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.195 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.195 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.248 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.249 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20240907/linux -- large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.250 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20240907/large_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.253 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.253 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.253 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.307 INFO analysis - overlay_calltree_with_coverage: [+] found 27 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.309 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20240907/linux -- zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.309 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20240907/zip_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.315 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.315 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.315 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.366 INFO analysis - overlay_calltree_with_coverage: [+] found 11 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.368 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20240907/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.368 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20240907/compress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.372 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.372 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.372 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.426 INFO analysis - overlay_calltree_with_coverage: [+] found 19 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.429 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20240907/linux -- small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.429 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20240907/small_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.429 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.433 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.433 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.433 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.487 INFO analysis - overlay_calltree_with_coverage: [+] found 23 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5oSWA1kMUy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AQ2jA7RZin.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2hDt2Lifev.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SJTVokLnU6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8UE66b7xei.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qTJtextUYt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YOjRubQnjV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ahOgo8uiLE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AQ2jA7RZin.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YOjRubQnjV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5oSWA1kMUy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SJTVokLnU6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ahOgo8uiLE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8UE66b7xei.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qTJtextUYt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2hDt2Lifev.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qTJtextUYt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5oSWA1kMUy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AQ2jA7RZin.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SJTVokLnU6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2hDt2Lifev.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8UE66b7xei.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YOjRubQnjV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ahOgo8uiLE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.515 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.515 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.515 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.515 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.519 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.519 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.525 INFO html_report - create_all_function_table: Assembled a total of 168 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.525 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.553 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.553 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.554 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.554 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8 -- : 8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.554 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:45.554 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.188 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.475 INFO html_helpers - create_horisontal_calltree_image: Creating image checksum_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.475 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.528 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.528 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.772 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.773 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.773 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.773 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.774 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.774 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.774 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.774 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.792 INFO html_helpers - create_horisontal_calltree_image: Creating image uncompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.792 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.843 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.843 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.935 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.935 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.937 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.937 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.937 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.937 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 53 -- : 53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.938 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.938 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.983 INFO html_helpers - create_horisontal_calltree_image: Creating image flush_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:46.983 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (38 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.037 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.037 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.133 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.133 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.135 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.135 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.135 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.135 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 17 -- : 17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.135 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.135 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.151 INFO html_helpers - create_horisontal_calltree_image: Creating image uncompress2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.151 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.200 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.201 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.288 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.289 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.290 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.291 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.291 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.291 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 69 -- : 69 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.291 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.292 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.347 INFO html_helpers - create_horisontal_calltree_image: Creating image large_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.348 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (51 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.410 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.410 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.503 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.503 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.505 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.505 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.506 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.506 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 76 -- : 76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.506 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.506 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.566 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.566 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.620 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.620 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.712 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.712 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.714 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.714 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.715 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.715 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 75 -- : 75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.715 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.715 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.775 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.775 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (53 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.830 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.830 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.920 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.920 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.923 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.923 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.923 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.923 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 71 -- : 71 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.923 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.924 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.979 INFO html_helpers - create_horisontal_calltree_image: Creating image small_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.979 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (52 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.031 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.031 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.117 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.117 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.119 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.120 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:48.120 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.248 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.248 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.248 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:49.249 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.486 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.487 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.500 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.500 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.500 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:51.574 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:51.574 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:51.588 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:51.588 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:51.588 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.641 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.642 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.658 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.658 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.658 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mz_zip_add_mem_to_archive_file_in_place', 'mz_zip_writer_add_from_zip_reader', 'mz_zip_writer_add_file'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.666 INFO html_report - create_all_function_table: Assembled a total of 168 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.669 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.685 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.686 INFO engine_input - analysis_func: Generating input for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.686 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.687 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.687 INFO engine_input - analysis_func: Generating input for uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.688 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.688 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.688 INFO engine_input - analysis_func: Generating input for flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.689 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.689 INFO engine_input - analysis_func: Generating input for uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.690 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.690 INFO engine_input - analysis_func: Generating input for large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.691 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_optimize_huffman_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.692 INFO engine_input - analysis_func: Generating input for zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.692 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_file_stat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_validate_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.693 INFO engine_input - analysis_func: Generating input for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.693 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.694 INFO engine_input - analysis_func: Generating input for small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.695 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.695 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.695 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.695 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.696 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.696 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.707 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.707 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.707 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.707 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.707 INFO annotated_cfg - analysis_func: Analysing: checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.708 INFO annotated_cfg - analysis_func: Analysing: uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.708 INFO annotated_cfg - analysis_func: Analysing: flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.708 INFO annotated_cfg - analysis_func: Analysing: uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.708 INFO annotated_cfg - analysis_func: Analysing: large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.709 INFO annotated_cfg - analysis_func: Analysing: zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.709 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.710 INFO annotated_cfg - analysis_func: Analysing: small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20240907/linux -- checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20240907/linux -- uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20240907/linux -- flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20240907/linux -- uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20240907/linux -- large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20240907/linux -- zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20240907/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20240907/linux -- small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.716 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.721 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.727 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.733 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.739 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.745 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.751 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.757 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.763 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:54.342 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:54.677 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:54.677 INFO debug_info - create_friendly_debug_types: Have to create for 5402 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:54.706 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:54.725 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:54.987 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/large_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.c ------- 176 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/utime.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/uncompress2_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/checksum_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/flush_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/compress_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/small_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/uncompress_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:55.950 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:55.951 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:55.951 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:55.952 INFO analysis - extract_test_information: /src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:55.952 INFO analysis - extract_test_information: /src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:55.952 INFO analysis - extract_test_information: /src/miniz/build/amalgamation/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:55.953 INFO analysis - extract_test_information: /usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:55.953 INFO analysis - extract_test_information: /src/miniz/build/amalgamation/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:55.953 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:55.954 INFO analysis - extract_test_information: /src/miniz/build/amalgamation/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:55.954 INFO analysis - extract_test_information: /src/miniz/build/amalgamation/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:55.954 INFO analysis - extract_test_information: /src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:55.954 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:55.955 INFO analysis - extract_test_information: /src/miniz/build/amalgamation/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:55.955 INFO analysis - extract_test_information: /src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:55.955 INFO analysis - extract_test_information: /src/miniz/build/amalgamation/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:56.350 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:56.351 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qTJtextUYt.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qTJtextUYt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/137 files][ 0.0 B/ 31.7 MiB] 0% Done / [0/137 files][ 0.0 B/ 31.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/137 files][ 0.0 B/ 31.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5oSWA1kMUy.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AQ2jA7RZin.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/137 files][ 0.0 B/ 31.7 MiB] 0% Done / [0/137 files][ 0.0 B/ 31.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5oSWA1kMUy.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/137 files][ 0.0 B/ 31.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qTJtextUYt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/137 files][ 0.0 B/ 31.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AQ2jA7RZin.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/137 files][ 0.0 B/ 31.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/137 files][ 0.0 B/ 31.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress2_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/137 files][ 0.0 B/ 31.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/137 files][533.5 KiB/ 31.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: / [1/137 files][533.5 KiB/ 31.7 MiB] 1% Done / [1/137 files][533.5 KiB/ 31.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2hDt2Lifev.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1/137 files][662.6 KiB/ 31.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [1/137 files][662.6 KiB/ 31.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/137 files][662.6 KiB/ 31.7 MiB] 2% Done / [2/137 files][ 1.2 MiB/ 31.7 MiB] 3% Done / [3/137 files][ 1.4 MiB/ 31.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [3/137 files][ 1.7 MiB/ 31.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SJTVokLnU6.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [3/137 files][ 3.0 MiB/ 31.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YOjRubQnjV.data.yaml [Content-Type=application/octet-stream]... Step #8: / [3/137 files][ 3.4 MiB/ 31.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [3/137 files][ 3.4 MiB/ 31.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YOjRubQnjV.data [Content-Type=application/octet-stream]... Step #8: / [3/137 files][ 3.4 MiB/ 31.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YOjRubQnjV.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [3/137 files][ 3.4 MiB/ 31.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [3/137 files][ 3.4 MiB/ 31.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5oSWA1kMUy.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [3/137 files][ 3.4 MiB/ 31.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [3/137 files][ 3.4 MiB/ 31.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: / [4/137 files][ 3.4 MiB/ 31.7 MiB] 10% Done / [4/137 files][ 3.4 MiB/ 31.7 MiB] 10% Done / [5/137 files][ 3.4 MiB/ 31.7 MiB] 10% Done / [6/137 files][ 3.4 MiB/ 31.7 MiB] 10% Done / [7/137 files][ 3.4 MiB/ 31.7 MiB] 10% Done / [8/137 files][ 3.4 MiB/ 31.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2hDt2Lifev.data [Content-Type=application/octet-stream]... Step #8: / [8/137 files][ 3.4 MiB/ 31.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [8/137 files][ 3.4 MiB/ 31.7 MiB] 10% Done / [9/137 files][ 3.4 MiB/ 31.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8UE66b7xei.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [9/137 files][ 3.4 MiB/ 31.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/large_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [9/137 files][ 3.5 MiB/ 31.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [9/137 files][ 3.5 MiB/ 31.7 MiB] 11% Done / [10/137 files][ 3.5 MiB/ 31.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [10/137 files][ 3.8 MiB/ 31.7 MiB] 11% Done / [10/137 files][ 3.8 MiB/ 31.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8UE66b7xei.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/137 files][ 3.8 MiB/ 31.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flush_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [10/137 files][ 3.8 MiB/ 31.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ahOgo8uiLE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [10/137 files][ 3.8 MiB/ 31.7 MiB] 11% Done / [10/137 files][ 3.8 MiB/ 31.7 MiB] 11% Done / [11/137 files][ 3.8 MiB/ 31.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [11/137 files][ 3.8 MiB/ 31.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qTJtextUYt.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [11/137 files][ 3.8 MiB/ 31.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YOjRubQnjV.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [11/137 files][ 3.8 MiB/ 31.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AQ2jA7RZin.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [11/137 files][ 3.8 MiB/ 31.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [11/137 files][ 3.8 MiB/ 31.7 MiB] 11% Done / [12/137 files][ 3.8 MiB/ 31.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ahOgo8uiLE.data.yaml [Content-Type=application/octet-stream]... Step #8: / [12/137 files][ 3.8 MiB/ 31.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qTJtextUYt.data.yaml [Content-Type=application/octet-stream]... Step #8: / [12/137 files][ 3.8 MiB/ 31.7 MiB] 11% Done / [13/137 files][ 3.8 MiB/ 31.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5oSWA1kMUy.data.yaml [Content-Type=application/octet-stream]... Step #8: / [13/137 files][ 3.8 MiB/ 31.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/large_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [13/137 files][ 3.8 MiB/ 31.7 MiB] 11% Done / [14/137 files][ 8.4 MiB/ 31.7 MiB] 26% Done / [15/137 files][ 8.4 MiB/ 31.7 MiB] 26% Done / [16/137 files][ 8.7 MiB/ 31.7 MiB] 27% Done - - [17/137 files][ 15.1 MiB/ 31.7 MiB] 47% Done - [18/137 files][ 19.4 MiB/ 31.7 MiB] 61% Done - [19/137 files][ 19.4 MiB/ 31.7 MiB] 61% Done - [20/137 files][ 19.4 MiB/ 31.7 MiB] 61% Done - [21/137 files][ 19.4 MiB/ 31.7 MiB] 61% Done - [22/137 files][ 19.4 MiB/ 31.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2hDt2Lifev.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/137 files][ 20.2 MiB/ 31.7 MiB] 63% Done - [23/137 files][ 20.4 MiB/ 31.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: - [23/137 files][ 20.6 MiB/ 31.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SJTVokLnU6.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [23/137 files][ 20.6 MiB/ 31.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5oSWA1kMUy.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [23/137 files][ 20.6 MiB/ 31.7 MiB] 65% Done - [23/137 files][ 20.6 MiB/ 31.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flush_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [23/137 files][ 20.9 MiB/ 31.7 MiB] 65% Done - [24/137 files][ 20.9 MiB/ 31.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8UE66b7xei.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/137 files][ 20.9 MiB/ 31.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AQ2jA7RZin.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [25/137 files][ 20.9 MiB/ 31.7 MiB] 65% Done - [26/137 files][ 20.9 MiB/ 31.7 MiB] 65% Done - [26/137 files][ 20.9 MiB/ 31.7 MiB] 65% Done - [26/137 files][ 20.9 MiB/ 31.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2hDt2Lifev.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [26/137 files][ 20.9 MiB/ 31.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SJTVokLnU6.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress2_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [26/137 files][ 20.9 MiB/ 31.7 MiB] 65% Done - [26/137 files][ 20.9 MiB/ 31.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/137 files][ 20.9 MiB/ 31.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2hDt2Lifev.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [27/137 files][ 20.9 MiB/ 31.7 MiB] 65% Done - [27/137 files][ 20.9 MiB/ 31.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ahOgo8uiLE.data [Content-Type=application/octet-stream]... Step #8: - [27/137 files][ 20.9 MiB/ 31.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SJTVokLnU6.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [27/137 files][ 20.9 MiB/ 31.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [27/137 files][ 20.9 MiB/ 31.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ahOgo8uiLE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [27/137 files][ 20.9 MiB/ 31.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checksum_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8UE66b7xei.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [27/137 files][ 20.9 MiB/ 31.7 MiB] 65% Done - [27/137 files][ 20.9 MiB/ 31.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8UE66b7xei.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [27/137 files][ 20.9 MiB/ 31.7 MiB] 65% Done - [27/137 files][ 20.9 MiB/ 31.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [27/137 files][ 20.9 MiB/ 31.7 MiB] 65% Done - [27/137 files][ 20.9 MiB/ 31.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [27/137 files][ 20.9 MiB/ 31.7 MiB] 65% Done - [28/137 files][ 20.9 MiB/ 31.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [28/137 files][ 20.9 MiB/ 31.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SJTVokLnU6.data [Content-Type=application/octet-stream]... Step #8: - [28/137 files][ 21.4 MiB/ 31.7 MiB] 67% Done - [29/137 files][ 21.9 MiB/ 31.7 MiB] 69% Done - [30/137 files][ 22.1 MiB/ 31.7 MiB] 69% Done - [31/137 files][ 22.8 MiB/ 31.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/small_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [31/137 files][ 22.8 MiB/ 31.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/small_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [31/137 files][ 22.8 MiB/ 31.7 MiB] 71% Done - [32/137 files][ 22.8 MiB/ 31.7 MiB] 71% Done - [33/137 files][ 22.8 MiB/ 31.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [33/137 files][ 22.8 MiB/ 31.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [33/137 files][ 22.8 MiB/ 31.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [33/137 files][ 22.8 MiB/ 31.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ahOgo8uiLE.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [33/137 files][ 22.8 MiB/ 31.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5oSWA1kMUy.data [Content-Type=application/octet-stream]... Step #8: - [33/137 files][ 22.8 MiB/ 31.7 MiB] 71% Done - [34/137 files][ 22.8 MiB/ 31.7 MiB] 71% Done - [35/137 files][ 22.8 MiB/ 31.7 MiB] 71% Done - [36/137 files][ 22.8 MiB/ 31.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AQ2jA7RZin.data [Content-Type=application/octet-stream]... Step #8: - [36/137 files][ 22.8 MiB/ 31.7 MiB] 71% Done - [36/137 files][ 23.1 MiB/ 31.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [36/137 files][ 23.1 MiB/ 31.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/137 files][ 23.3 MiB/ 31.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qTJtextUYt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [36/137 files][ 23.6 MiB/ 31.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checksum_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [36/137 files][ 23.8 MiB/ 31.7 MiB] 74% Done - [37/137 files][ 23.8 MiB/ 31.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YOjRubQnjV.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [37/137 files][ 23.8 MiB/ 31.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SJTVokLnU6.data.yaml [Content-Type=application/octet-stream]... Step #8: - [37/137 files][ 23.8 MiB/ 31.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [37/137 files][ 23.8 MiB/ 31.7 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c [Content-Type=text/x-csrc]... Step #8: - [37/137 files][ 23.8 MiB/ 31.7 MiB] 75% Done - [37/137 files][ 23.8 MiB/ 31.7 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [37/137 files][ 23.8 MiB/ 31.7 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [37/137 files][ 23.8 MiB/ 31.7 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YOjRubQnjV.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [37/137 files][ 23.8 MiB/ 31.7 MiB] 75% Done - [38/137 files][ 24.1 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2hDt2Lifev.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [38/137 files][ 24.1 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8UE66b7xei.data [Content-Type=application/octet-stream]... Step #8: - [38/137 files][ 24.1 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [38/137 files][ 24.1 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/timer.cpp [Content-Type=text/x-c++src]... Step #8: - [38/137 files][ 24.1 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/flush_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [38/137 files][ 24.1 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [38/137 files][ 24.1 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/zip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [38/137 files][ 24.1 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [38/137 files][ 24.1 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [38/137 files][ 24.1 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/build/amalgamation/examples/example6.c [Content-Type=text/x-csrc]... Step #8: - [38/137 files][ 24.1 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/build/amalgamation/examples/example2.c [Content-Type=text/x-csrc]... Step #8: - [38/137 files][ 24.1 MiB/ 31.7 MiB] 76% Done - [39/137 files][ 24.1 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ahOgo8uiLE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [40/137 files][ 24.1 MiB/ 31.7 MiB] 76% Done - [41/137 files][ 24.1 MiB/ 31.7 MiB] 76% Done - [41/137 files][ 24.1 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/build/amalgamation/examples/example1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/build/amalgamation/examples/example3.c [Content-Type=text/x-csrc]... Step #8: - [41/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/catch_amalgamated.cpp [Content-Type=text/x-c++src]... Step #8: - [41/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done - [41/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AQ2jA7RZin.data.yaml [Content-Type=application/octet-stream]... Step #8: - [41/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/build/amalgamation/examples/example5.c [Content-Type=text/x-csrc]... Step #8: - [41/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [41/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done - [41/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [42/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done - [42/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [42/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/utime.h [Content-Type=text/x-chdr]... Step #8: - [42/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done - [43/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [43/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [43/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [43/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done - [44/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [44/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/main.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/large_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [44/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [44/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [44/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [44/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/miniz_tester.cpp [Content-Type=text/x-c++src]... Step #8: - [44/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done - [44/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [44/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [45/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done - [45/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: - [45/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [45/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done - [45/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [45/137 files][ 24.2 MiB/ 31.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/build/amalgamation/miniz.c [Content-Type=text/x-csrc]... Step #8: - [45/137 files][ 24.4 MiB/ 31.7 MiB] 76% Done - [45/137 files][ 24.4 MiB/ 31.7 MiB] 76% Done - [45/137 files][ 24.4 MiB/ 31.7 MiB] 76% Done - [46/137 files][ 24.6 MiB/ 31.7 MiB] 77% Done - [46/137 files][ 24.6 MiB/ 31.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/build/amalgamation/miniz.h [Content-Type=text/x-chdr]... Step #8: - [46/137 files][ 24.6 MiB/ 31.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/build/amalgamation/examples/example4.c [Content-Type=text/x-csrc]... Step #8: - [46/137 files][ 24.6 MiB/ 31.7 MiB] 77% Done - [47/137 files][ 24.6 MiB/ 31.7 MiB] 77% Done - [48/137 files][ 24.7 MiB/ 31.7 MiB] 77% Done - [49/137 files][ 24.7 MiB/ 31.7 MiB] 77% Done - [50/137 files][ 24.7 MiB/ 31.7 MiB] 77% Done - [51/137 files][ 24.7 MiB/ 31.7 MiB] 77% Done - [52/137 files][ 24.9 MiB/ 31.7 MiB] 78% Done - [53/137 files][ 24.9 MiB/ 31.7 MiB] 78% Done - [54/137 files][ 24.9 MiB/ 31.7 MiB] 78% Done - [55/137 files][ 25.0 MiB/ 31.7 MiB] 78% Done - [56/137 files][ 25.0 MiB/ 31.7 MiB] 78% Done - [57/137 files][ 25.0 MiB/ 31.7 MiB] 78% Done - [58/137 files][ 25.0 MiB/ 31.7 MiB] 78% Done - [59/137 files][ 25.0 MiB/ 31.7 MiB] 78% Done - [60/137 files][ 25.0 MiB/ 31.7 MiB] 78% Done - [61/137 files][ 25.0 MiB/ 31.7 MiB] 78% Done - [62/137 files][ 25.0 MiB/ 31.7 MiB] 78% Done - [63/137 files][ 25.0 MiB/ 31.7 MiB] 78% Done - [64/137 files][ 25.0 MiB/ 31.7 MiB] 78% Done - [65/137 files][ 25.0 MiB/ 31.7 MiB] 78% Done - [66/137 files][ 25.0 MiB/ 31.7 MiB] 78% Done - [67/137 files][ 25.0 MiB/ 31.7 MiB] 78% Done - [68/137 files][ 25.0 MiB/ 31.7 MiB] 78% Done - [69/137 files][ 25.0 MiB/ 31.7 MiB] 78% Done - [70/137 files][ 25.0 MiB/ 31.7 MiB] 78% Done \ \ [71/137 files][ 25.0 MiB/ 31.7 MiB] 78% Done \ [72/137 files][ 25.0 MiB/ 31.7 MiB] 78% Done \ [73/137 files][ 25.0 MiB/ 31.7 MiB] 79% Done \ [74/137 files][ 25.0 MiB/ 31.7 MiB] 79% Done \ [75/137 files][ 25.0 MiB/ 31.7 MiB] 79% Done \ [76/137 files][ 25.1 MiB/ 31.7 MiB] 79% Done \ [77/137 files][ 25.1 MiB/ 31.7 MiB] 79% Done \ [78/137 files][ 25.1 MiB/ 31.7 MiB] 79% Done \ [79/137 files][ 25.1 MiB/ 31.7 MiB] 79% Done \ [80/137 files][ 25.1 MiB/ 31.7 MiB] 79% Done \ [81/137 files][ 25.1 MiB/ 31.7 MiB] 79% Done \ [82/137 files][ 25.1 MiB/ 31.7 MiB] 79% Done \ [83/137 files][ 25.4 MiB/ 31.7 MiB] 80% Done \ [84/137 files][ 25.4 MiB/ 31.7 MiB] 80% Done \ [85/137 files][ 25.5 MiB/ 31.7 MiB] 80% Done \ [86/137 files][ 25.5 MiB/ 31.7 MiB] 80% Done \ [87/137 files][ 25.5 MiB/ 31.7 MiB] 80% Done \ [88/137 files][ 25.5 MiB/ 31.7 MiB] 80% Done \ [89/137 files][ 25.5 MiB/ 31.7 MiB] 80% Done \ [90/137 files][ 25.5 MiB/ 31.7 MiB] 80% Done \ [91/137 files][ 25.7 MiB/ 31.7 MiB] 81% Done \ [92/137 files][ 25.8 MiB/ 31.7 MiB] 81% Done \ [93/137 files][ 25.8 MiB/ 31.7 MiB] 81% Done \ [94/137 files][ 26.2 MiB/ 31.7 MiB] 82% Done \ [95/137 files][ 26.2 MiB/ 31.7 MiB] 82% Done \ [96/137 files][ 27.8 MiB/ 31.7 MiB] 87% Done \ [97/137 files][ 27.8 MiB/ 31.7 MiB] 87% Done \ [98/137 files][ 27.8 MiB/ 31.7 MiB] 87% Done \ [99/137 files][ 27.8 MiB/ 31.7 MiB] 87% Done \ [100/137 files][ 27.8 MiB/ 31.7 MiB] 87% Done \ [101/137 files][ 27.8 MiB/ 31.7 MiB] 87% Done \ [102/137 files][ 27.8 MiB/ 31.7 MiB] 87% Done \ [103/137 files][ 27.8 MiB/ 31.7 MiB] 87% Done \ [104/137 files][ 27.8 MiB/ 31.7 MiB] 87% Done \ [105/137 files][ 27.8 MiB/ 31.7 MiB] 87% Done \ [106/137 files][ 27.8 MiB/ 31.7 MiB] 87% Done \ [107/137 files][ 27.8 MiB/ 31.7 MiB] 87% Done \ [108/137 files][ 27.8 MiB/ 31.7 MiB] 87% Done \ [109/137 files][ 27.8 MiB/ 31.7 MiB] 87% Done \ [110/137 files][ 27.8 MiB/ 31.7 MiB] 87% Done \ [111/137 files][ 27.8 MiB/ 31.7 MiB] 87% Done \ [112/137 files][ 27.8 MiB/ 31.7 MiB] 87% Done \ [113/137 files][ 29.2 MiB/ 31.7 MiB] 92% Done \ [114/137 files][ 29.2 MiB/ 31.7 MiB] 92% Done \ [115/137 files][ 29.2 MiB/ 31.7 MiB] 92% Done | | [116/137 files][ 29.7 MiB/ 31.7 MiB] 93% Done | [117/137 files][ 29.7 MiB/ 31.7 MiB] 93% Done | [118/137 files][ 30.8 MiB/ 31.7 MiB] 97% Done | [119/137 files][ 30.9 MiB/ 31.7 MiB] 97% Done | [120/137 files][ 30.9 MiB/ 31.7 MiB] 97% Done | [121/137 files][ 30.9 MiB/ 31.7 MiB] 97% Done | [122/137 files][ 31.6 MiB/ 31.7 MiB] 99% Done | [123/137 files][ 31.6 MiB/ 31.7 MiB] 99% Done | [124/137 files][ 31.6 MiB/ 31.7 MiB] 99% Done | [125/137 files][ 31.6 MiB/ 31.7 MiB] 99% Done | [126/137 files][ 31.7 MiB/ 31.7 MiB] 99% Done | [127/137 files][ 31.7 MiB/ 31.7 MiB] 99% Done | [128/137 files][ 31.7 MiB/ 31.7 MiB] 99% Done | [129/137 files][ 31.7 MiB/ 31.7 MiB] 99% Done | [130/137 files][ 31.7 MiB/ 31.7 MiB] 99% Done | [131/137 files][ 31.7 MiB/ 31.7 MiB] 99% Done | [132/137 files][ 31.7 MiB/ 31.7 MiB] 99% Done | [133/137 files][ 31.7 MiB/ 31.7 MiB] 99% Done | [134/137 files][ 31.7 MiB/ 31.7 MiB] 99% Done | [135/137 files][ 31.7 MiB/ 31.7 MiB] 99% Done | [136/137 files][ 31.7 MiB/ 31.7 MiB] 99% Done | [137/137 files][ 31.7 MiB/ 31.7 MiB] 100% Done Step #8: Operation completed over 137 objects/31.7 MiB. Finished Step #8 PUSH DONE