starting build "e1b35e96-d5c3-4258-ba41-5aa8c2f546cc"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 174ff81d217d: Pulling fs layer
Step #0: b3a977e62a96: Pulling fs layer
Step #0: 0f9f98d2e24e: Pulling fs layer
Step #0: dcd8084e4153: Pulling fs layer
Step #0: 8c9fc14f0879: Pulling fs layer
Step #0: 4128ed8a2504: Pulling fs layer
Step #0: 36d9e94094d6: Pulling fs layer
Step #0: 3949af725487: Pulling fs layer
Step #0: ecf6fc58ffa0: Pulling fs layer
Step #0: 67833ac15a2d: Pulling fs layer
Step #0: 613faed30734: Pulling fs layer
Step #0: 8c6f6382417b: Pulling fs layer
Step #0: 471e4488eb2f: Pulling fs layer
Step #0: c3e91065924f: Pulling fs layer
Step #0: 2667770017ed: Pulling fs layer
Step #0: 9ddf7452cb4b: Pulling fs layer
Step #0: 7f2b476233cb: Pulling fs layer
Step #0: 8329bdf59c61: Pulling fs layer
Step #0: b6c1e7d54a07: Pulling fs layer
Step #0: 9bf3ed30c96d: Pulling fs layer
Step #0: 0f9f98d2e24e: Waiting
Step #0: 54bb16569d79: Pulling fs layer
Step #0: dcd8084e4153: Waiting
Step #0: 1a5dd4932c12: Pulling fs layer
Step #0: 8e8b6d9cbd08: Pulling fs layer
Step #0: 2bf2d846d2f8: Pulling fs layer
Step #0: 8c9fc14f0879: Waiting
Step #0: 2163ba1cadcd: Pulling fs layer
Step #0: 9bf3ed30c96d: Waiting
Step #0: 2667770017ed: Waiting
Step #0: 54bb16569d79: Waiting
Step #0: 613faed30734: Waiting
Step #0: 9ddf7452cb4b: Waiting
Step #0: 4128ed8a2504: Waiting
Step #0: 1a5dd4932c12: Waiting
Step #0: 7f2b476233cb: Waiting
Step #0: 8c6f6382417b: Waiting
Step #0: b6c1e7d54a07: Waiting
Step #0: 36d9e94094d6: Waiting
Step #0: c3e91065924f: Waiting
Step #0: 8329bdf59c61: Waiting
Step #0: 2bf2d846d2f8: Waiting
Step #0: 3949af725487: Waiting
Step #0: 471e4488eb2f: Waiting
Step #0: 8e8b6d9cbd08: Waiting
Step #0: 2163ba1cadcd: Waiting
Step #0: ecf6fc58ffa0: Waiting
Step #0: 67833ac15a2d: Waiting
Step #0: b3a977e62a96: Download complete
Step #0: 0f9f98d2e24e: Verifying Checksum
Step #0: 0f9f98d2e24e: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: dcd8084e4153: Verifying Checksum
Step #0: dcd8084e4153: Download complete
Step #0: 8c9fc14f0879: Verifying Checksum
Step #0: 36d9e94094d6: Verifying Checksum
Step #0: 36d9e94094d6: Download complete
Step #0: 4128ed8a2504: Verifying Checksum
Step #0: 4128ed8a2504: Download complete
Step #0: ecf6fc58ffa0: Download complete
Step #0: 174ff81d217d: Verifying Checksum
Step #0: 174ff81d217d: Download complete
Step #0: 67833ac15a2d: Verifying Checksum
Step #0: 67833ac15a2d: Download complete
Step #0: 613faed30734: Verifying Checksum
Step #0: 613faed30734: Download complete
Step #0: 3949af725487: Verifying Checksum
Step #0: 3949af725487: Download complete
Step #0: 471e4488eb2f: Verifying Checksum
Step #0: 471e4488eb2f: Download complete
Step #0: c3e91065924f: Verifying Checksum
Step #0: c3e91065924f: Download complete
Step #0: 2667770017ed: Verifying Checksum
Step #0: 2667770017ed: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 7f2b476233cb: Verifying Checksum
Step #0: 7f2b476233cb: Download complete
Step #0: 8c6f6382417b: Verifying Checksum
Step #0: 8c6f6382417b: Download complete
Step #0: 9ddf7452cb4b: Verifying Checksum
Step #0: 9ddf7452cb4b: Download complete
Step #0: b6c1e7d54a07: Verifying Checksum
Step #0: b6c1e7d54a07: Download complete
Step #0: 9bf3ed30c96d: Verifying Checksum
Step #0: 9bf3ed30c96d: Download complete
Step #0: 1a5dd4932c12: Verifying Checksum
Step #0: 1a5dd4932c12: Download complete
Step #0: 54bb16569d79: Verifying Checksum
Step #0: 54bb16569d79: Download complete
Step #0: 8e8b6d9cbd08: Verifying Checksum
Step #0: 8e8b6d9cbd08: Download complete
Step #0: 8329bdf59c61: Verifying Checksum
Step #0: 8329bdf59c61: Download complete
Step #0: 2bf2d846d2f8: Verifying Checksum
Step #0: 2bf2d846d2f8: Download complete
Step #0: 2163ba1cadcd: Download complete
Step #0: 174ff81d217d: Pull complete
Step #0: b3a977e62a96: Pull complete
Step #0: 0f9f98d2e24e: Pull complete
Step #0: dcd8084e4153: Pull complete
Step #0: 8c9fc14f0879: Pull complete
Step #0: 4128ed8a2504: Pull complete
Step #0: 36d9e94094d6: Pull complete
Step #0: 3949af725487: Pull complete
Step #0: ecf6fc58ffa0: Pull complete
Step #0: 67833ac15a2d: Pull complete
Step #0: 613faed30734: Pull complete
Step #0: 8c6f6382417b: Pull complete
Step #0: 471e4488eb2f: Pull complete
Step #0: c3e91065924f: Pull complete
Step #0: 2667770017ed: Pull complete
Step #0: 9ddf7452cb4b: Pull complete
Step #0: 7f2b476233cb: Pull complete
Step #0: 8329bdf59c61: Pull complete
Step #0: b6c1e7d54a07: Pull complete
Step #0: 9bf3ed30c96d: Pull complete
Step #0: 54bb16569d79: Pull complete
Step #0: 1a5dd4932c12: Pull complete
Step #0: 8e8b6d9cbd08: Pull complete
Step #0: 2bf2d846d2f8: Pull complete
Step #0: 2163ba1cadcd: Pull complete
Step #0: Digest: sha256:fb7a7bbd4bc71f4758e1e22124dd830c0e5a842f0e5c1bd0a02ab104caecab00
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250530/add_in_place_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250530/checksum_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250530/compress_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250530/flush_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250530/large_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250530/small_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250530/uncompress2_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250530/uncompress_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250530/zip_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done
/ [1/9 files][271.6 KiB/ 2.3 MiB] 11% Done
/ [2/9 files][507.6 KiB/ 2.3 MiB] 21% Done
/ [3/9 files][661.3 KiB/ 2.3 MiB] 28% Done
/ [4/9 files][991.9 KiB/ 2.3 MiB] 42% Done
/ [5/9 files][ 1.3 MiB/ 2.3 MiB] 56% Done
/ [6/9 files][ 1.7 MiB/ 2.3 MiB] 75% Done
/ [7/9 files][ 1.8 MiB/ 2.3 MiB] 78% Done
/ [8/9 files][ 2.0 MiB/ 2.3 MiB] 86% Done
/ [9/9 files][ 2.3 MiB/ 2.3 MiB] 100% Done
Step #1: Operation completed over 9 objects/2.3 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 2344
Step #2: -rw-r--r-- 1 root root 7733 May 30 10:08 checksum_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 512079 May 30 10:08 add_in_place_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 157342 May 30 10:08 flush_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 338506 May 30 10:08 compress_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 335886 May 30 10:08 large_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 182675 May 30 10:08 uncompress2_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 341798 May 30 10:08 small_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 183362 May 30 10:08 uncompress_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 323382 May 30 10:08 zip_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095"
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Sending build context to Docker daemon 5.12kB
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": b549f31133a9: Already exists
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 174ff81d217d: Already exists
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": b3a977e62a96: Already exists
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 2816e358abce: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 0b7853b0a6f0: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 5773e05f4e85: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 1360d189c3b8: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 08ec94019732: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 9347ff74196a: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 015e3ad55f78: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 75936084fb76: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 191ff5e270fa: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 0145307235ae: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": fd28f873f1dd: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": f678fa66406c: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 114c728780d0: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 7f7da418654c: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 7b4f492ca3c5: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": b689a41ee0d9: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 7ccb2294fe15: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": de764be97576: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 0145307235ae: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 6231de91d9c3: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 189b4ed7ee4b: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": fd28f873f1dd: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": f0e3115243e5: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 2ed7021bdf81: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": c15c2cb37a4c: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": f678fa66406c: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": fbf2d5f59ede: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 6ee4f3bdc4c2: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 02d6fd7092ab: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 114c728780d0: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": da90aecc1831: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 7f7da418654c: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 2372606966c9: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": a9a191016ee4: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 015e3ad55f78: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": fc8b691decfb: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 9347ff74196a: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 7b4f492ca3c5: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": dfc2e3d02dc2: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": f0e3115243e5: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 76a6cb1ca139: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": b689a41ee0d9: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 8f20b474b6fa: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 7ccb2294fe15: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 2ed7021bdf81: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 76488315eb6b: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": de764be97576: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 53b8957217b9: Pulling fs layer
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 189b4ed7ee4b: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": fbf2d5f59ede: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 6231de91d9c3: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 1360d189c3b8: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": c15c2cb37a4c: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 6ee4f3bdc4c2: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 8f20b474b6fa: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 2372606966c9: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 02d6fd7092ab: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 76488315eb6b: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": a9a191016ee4: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 53b8957217b9: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": da90aecc1831: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": fc8b691decfb: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 76a6cb1ca139: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 75936084fb76: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": dfc2e3d02dc2: Waiting
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 5773e05f4e85: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 5773e05f4e85: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 0b7853b0a6f0: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 0b7853b0a6f0: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 08ec94019732: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 2816e358abce: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 2816e358abce: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 9347ff74196a: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 9347ff74196a: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 75936084fb76: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 191ff5e270fa: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 191ff5e270fa: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 0145307235ae: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 0145307235ae: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": fd28f873f1dd: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": fd28f873f1dd: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": f678fa66406c: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": f678fa66406c: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 2816e358abce: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 114c728780d0: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 114c728780d0: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 015e3ad55f78: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 015e3ad55f78: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 7f7da418654c: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 7f7da418654c: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 7b4f492ca3c5: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 7b4f492ca3c5: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 0b7853b0a6f0: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": b689a41ee0d9: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 5773e05f4e85: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 7ccb2294fe15: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 7ccb2294fe15: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": de764be97576: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": de764be97576: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 6231de91d9c3: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 6231de91d9c3: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 189b4ed7ee4b: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 189b4ed7ee4b: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": f0e3115243e5: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": f0e3115243e5: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 2ed7021bdf81: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 2ed7021bdf81: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 1360d189c3b8: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 1360d189c3b8: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": c15c2cb37a4c: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": fbf2d5f59ede: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 6ee4f3bdc4c2: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 6ee4f3bdc4c2: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 02d6fd7092ab: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 02d6fd7092ab: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": da90aecc1831: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": da90aecc1831: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 2372606966c9: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 2372606966c9: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": a9a191016ee4: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": a9a191016ee4: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": fc8b691decfb: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": dfc2e3d02dc2: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 76a6cb1ca139: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 76a6cb1ca139: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 8f20b474b6fa: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 76488315eb6b: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 76488315eb6b: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 53b8957217b9: Verifying Checksum
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 53b8957217b9: Download complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 1360d189c3b8: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 08ec94019732: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 9347ff74196a: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 015e3ad55f78: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 75936084fb76: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 191ff5e270fa: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 0145307235ae: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": fd28f873f1dd: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": f678fa66406c: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 114c728780d0: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 7f7da418654c: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 7b4f492ca3c5: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": b689a41ee0d9: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 7ccb2294fe15: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": de764be97576: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 6231de91d9c3: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 189b4ed7ee4b: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": f0e3115243e5: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 2ed7021bdf81: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": c15c2cb37a4c: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": fbf2d5f59ede: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 6ee4f3bdc4c2: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 02d6fd7092ab: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": da90aecc1831: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 2372606966c9: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": a9a191016ee4: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": fc8b691decfb: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": dfc2e3d02dc2: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 76a6cb1ca139: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 8f20b474b6fa: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 76488315eb6b: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 53b8957217b9: Pull complete
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Digest: sha256:5af40d2a210462838602c6b5f4de36ac317051b4d62d510115186f687e2ae925
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": ---> 1dc98424451a
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Step 2/5 : RUN apt-get update && apt-get install -y cmake
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": ---> Running in e22b70d7f079
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4919 kB]
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1599 kB]
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1377 kB]
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1024 kB]
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Fetched 9047 kB in 2s (4404 kB/s)
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Reading package lists...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Reading package lists...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Building dependency tree...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Reading state information...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": The following packages were automatically installed and are no longer required:
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": autotools-dev libsigsegv2 m4
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Use 'apt autoremove' to remove them.
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": The following additional packages will be installed:
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Suggested packages:
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": cmake-doc ninja-build lrzip
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": The following NEW packages will be installed:
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Need to get 15.0 MB of archives.
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": After this operation, 65.0 MB of additional disk space will be used.
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB]
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB]
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": [0mFetched 15.0 MB in 2s (9145 kB/s)
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Selecting previously unselected package libicu66:amd64.
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Selecting previously unselected package libxml2:amd64.
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Selecting previously unselected package libuv1:amd64.
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Selecting previously unselected package cmake-data.
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Selecting previously unselected package libarchive13:amd64.
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Selecting previously unselected package libjsoncpp1:amd64.
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Selecting previously unselected package librhash0:amd64.
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Selecting previously unselected package cmake.
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Setting up librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Removing intermediate container e22b70d7f079
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": ---> a8165ea7d125
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Step 3/5 : RUN git clone --depth 1 https://github.com/richgel999/miniz.git
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": ---> Running in ae1d366255a4
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": [91mCloning into 'miniz'...
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": [0mRemoving intermediate container ae1d366255a4
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": ---> 20f6d3bab0a5
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Step 4/5 : WORKDIR miniz
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": ---> Running in e79099f5867a
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Removing intermediate container e79099f5867a
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": ---> 565a632f8ae7
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Step 5/5 : COPY build.sh $SRC/
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": ---> d5471c3164a0
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Successfully built d5471c3164a0
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Successfully tagged gcr.io/oss-fuzz/miniz:latest
Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/miniz:latest
Finished Step #4 - "build-953eaab5-58e5-48c3-996a-b354beb15095"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/miniz
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileTBWZ9L
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/miniz/.git
Step #5 - "srcmap": + GIT_DIR=/src/miniz
Step #5 - "srcmap": + cd /src/miniz
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/richgel999/miniz.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=c883286f1a6443720e7705450f59e579a4bbb8e2
Step #5 - "srcmap": + jq_inplace /tmp/fileTBWZ9L '."/src/miniz" = { type: "git", url: "https://github.com/richgel999/miniz.git", rev: "c883286f1a6443720e7705450f59e579a4bbb8e2" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileo6BKIc
Step #5 - "srcmap": + cat /tmp/fileTBWZ9L
Step #5 - "srcmap": + jq '."/src/miniz" = { type: "git", url: "https://github.com/richgel999/miniz.git", rev: "c883286f1a6443720e7705450f59e579a4bbb8e2" }'
Step #5 - "srcmap": + mv /tmp/fileo6BKIc /tmp/fileTBWZ9L
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileTBWZ9L
Step #5 - "srcmap": + rm /tmp/fileTBWZ9L
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/miniz": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/richgel999/miniz.git",
Step #5 - "srcmap": "rev": "c883286f1a6443720e7705450f59e579a4bbb8e2"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 28%
Reading package lists... 28%
Reading package lists... 32%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 76%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required:
Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4
Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
60% [4 libjpeg8 1872 B/2194 B 85%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 1546 B/1546 B 100%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 770 B/155 kB 0%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 1470 B/58.2 kB 3%]
100% [Working]
Fetched 624 kB in 1s (655 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20315 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.1.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m28.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.2-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/751.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m751.2/751.2 kB[0m [31m18.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m102.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.2-py3-none-any.whl (45 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━[0m [32m4/7[0m [pyyaml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m5/7[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m6/7[0m [beautifulsoup4]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7/7[0m [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.13.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (106 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.6-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m99.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (325 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.8 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.8 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.8/4.8 MB[0m [31m106.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.6/1.6 MB[0m [31m84.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.6-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.8 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.8 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.8/16.8 MB[0m [31m148.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp310-cp310-manylinux_2_28_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m129.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 1/10[0m [pyparsing]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/10[0m [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.1 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.2.6 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/miniz
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl.metadata (7.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.8.2-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.22.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.4.26-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.3.0-py3-none-any.whl.metadata (6.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.9/6.9 MB[0m [31m96.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m125.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m156.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (705 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/705.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m705.5/705.5 kB[0m [31m43.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m144.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/566.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m566.6/566.6 kB[0m [31m31.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m137.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m35.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m140.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m77.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (149 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.4.26-py3-none-any.whl (159 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.22.0-py3-none-any.whl (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/30.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m30.9/30.9 MB[0m [31m155.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.8.2-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (240 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.6/12.6 MB[0m [31m154.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl (1.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.7/1.7 MB[0m [31m94.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl (343 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.3.0-py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m135.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3911 sha256=75713a364120bba84bb8bb19dfc313422d3f3b78da54430cb7604a9f5208afda
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-etwp0xts/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, atheris, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 1/61[0m [atheris]
[2K [91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 1/61[0m [atheris]
[2K [91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 1/61[0m [atheris]
[2K [91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 1/61[0m [atheris]
[2K [91m━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 3/61[0m [urllib3]
[2K [91m━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/61[0m [tree-sitter]
[2K [91m━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/61[0m [sphinxcontrib-qthelp]
[2K Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/61[0m [sphinxcontrib-qthelp]
[2K Found existing installation: soupsieve 2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/61[0m [sphinxcontrib-qthelp]
[2K [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/61[0m [soupsieve]
[2K Uninstalling soupsieve-2.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/61[0m [soupsieve]
[2K Successfully uninstalled soupsieve-2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/61[0m [soupsieve]
[2K [91m━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/61[0m [snowballstemmer]
[2K Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/61[0m [snowballstemmer]
[2K Found existing installation: PyYAML 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/61[0m [snowballstemmer]
[2K Uninstalling PyYAML-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/61[0m [snowballstemmer]
[2K Successfully uninstalled PyYAML-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/61[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m22/61[0m [PyYAML]
[2K [91m━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/61[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/61[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/61[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/61[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/61[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/61[0m [pyflakes]
[2K [91m━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━[0m [32m26/61[0m [psutil]
[2K Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━[0m [32m26/61[0m [psutil]
[2K Found existing installation: numpy 2.2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━[0m [32m26/61[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K Uninstalling numpy-2.2.6:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K Successfully uninstalled numpy-2.2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m31/61[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m31/61[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m31/61[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m31/61[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m31/61[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m31/61[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m31/61[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m31/61[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m31/61[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m32/61[0m [mypy_extensions]
[2K Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m32/61[0m [mypy_extensions]
[2K Found existing installation: lxml 5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m32/61[0m [mypy_extensions]
[2K Uninstalling lxml-5.4.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m32/61[0m [mypy_extensions]
[2K Successfully uninstalled lxml-5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m32/61[0m [mypy_extensions]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━[0m [32m35/61[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━[0m [32m38/61[0m [idna]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━[0m [32m40/61[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━[0m [32m40/61[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━[0m [32m40/61[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━[0m [32m41/61[0m [coverage]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━[0m [32m45/61[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━[0m [32m45/61[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━[0m [32m45/61[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━[0m [32m47/61[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━[0m [32m47/61[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━[0m [32m48/61[0m [requests]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m49/61[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m49/61[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m50/61[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m50/61[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m50/61[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m50/61[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m50/61[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m50/61[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m50/61[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m50/61[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m50/61[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m50/61[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m51/61[0m [Jinja2]
[2K Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m51/61[0m [Jinja2]
[2K Found existing installation: beautifulsoup4 4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m51/61[0m [Jinja2]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━[0m [32m54/61[0m [beautifulsoup4]
[2K Uninstalling beautifulsoup4-4.13.4:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━[0m [32m54/61[0m [beautifulsoup4]
[2K Successfully uninstalled beautifulsoup4-4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━[0m [32m54/61[0m [beautifulsoup4]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m55/61[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m56/61[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m56/61[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m56/61[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m56/61[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m56/61[0m [sphinx]
[2K Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m56/61[0m [sphinx]
[2K Found existing installation: matplotlib 3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m56/61[0m [sphinx]
[2K Uninstalling matplotlib-3.10.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m56/61[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K Successfully uninstalled matplotlib-3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━[0m [32m59/61[0m [sphinx_rtd_theme]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m61/61[0m [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 PyYAML-6.0.1 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.4.26 charset-normalizer-3.4.2 configparser-7.2.0 coverage-7.8.2 docutils-0.19 exceptiongroup-1.3.0 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-4.9.1 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.0 mypy_extensions-1.1.0 networkx-3.4.2 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.3.5 requests-2.32.3 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.22.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/miniz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:37.822 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.439 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.439 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.439 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.440 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.440 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.440 INFO analysis - extract_tests_from_directories: /src/miniz/tests/timer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.441 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.441 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.442 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.442 INFO analysis - extract_tests_from_directories: /src/miniz/tests/catch_amalgamated.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.442 INFO analysis - extract_tests_from_directories: /src/miniz/tests/miniz_tester.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.443 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.443 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.443 INFO analysis - extract_tests_from_directories: /src/miniz/tests/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.444 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.483 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.754 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.765 INFO oss_fuzz - analyse_folder: Found 26 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.765 INFO oss_fuzz - process_c_project: Going C route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.765 INFO oss_fuzz - process_c_project: Found 26 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.765 INFO oss_fuzz - process_c_project: Loading tree-sitter trees and create base project
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.951 INFO frontend_c - load_treesitter_trees: harness: /src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.957 INFO frontend_c - load_treesitter_trees: harness: /src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.963 INFO frontend_c - load_treesitter_trees: harness: /src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.970 INFO frontend_c - load_treesitter_trees: harness: /src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.976 INFO frontend_c - load_treesitter_trees: harness: /src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.981 INFO frontend_c - load_treesitter_trees: harness: /src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.987 INFO frontend_c - load_treesitter_trees: harness: /src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:38.998 INFO frontend_c - load_treesitter_trees: harness: /src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.010 INFO frontend_c - load_treesitter_trees: harness: /src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.055 INFO oss_fuzz - process_c_project: handling harness, step 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:39.055 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.965 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.984 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:40.984 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.161 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.161 INFO oss_fuzz - process_c_project: handling harness, step 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.161 INFO oss_fuzz - process_c_project: Extracting calltree for /src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.906 INFO oss_fuzz - process_c_project: handling harness, step 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.922 INFO oss_fuzz - process_c_project: handling harness, step 4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.922 INFO oss_fuzz - process_c_project: handling harness, step 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:41.922 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.040 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.057 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.057 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.193 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.193 INFO oss_fuzz - process_c_project: handling harness, step 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.193 INFO oss_fuzz - process_c_project: Extracting calltree for /src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.588 INFO oss_fuzz - process_c_project: handling harness, step 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.588 INFO oss_fuzz - process_c_project: handling harness, step 4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.588 INFO oss_fuzz - process_c_project: handling harness, step 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.588 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.707 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.725 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.725 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.880 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.880 INFO oss_fuzz - process_c_project: handling harness, step 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:42.880 INFO oss_fuzz - process_c_project: Extracting calltree for /src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.071 INFO oss_fuzz - process_c_project: handling harness, step 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.072 INFO oss_fuzz - process_c_project: handling harness, step 4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.072 INFO oss_fuzz - process_c_project: handling harness, step 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.072 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.191 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.209 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.209 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.370 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.371 INFO oss_fuzz - process_c_project: handling harness, step 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.371 INFO oss_fuzz - process_c_project: Extracting calltree for /src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.538 INFO oss_fuzz - process_c_project: handling harness, step 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.538 INFO oss_fuzz - process_c_project: handling harness, step 4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.538 INFO oss_fuzz - process_c_project: handling harness, step 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.538 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.658 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.675 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.675 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.809 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.810 INFO oss_fuzz - process_c_project: handling harness, step 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.810 INFO oss_fuzz - process_c_project: Extracting calltree for /src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.945 INFO oss_fuzz - process_c_project: handling harness, step 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.946 INFO oss_fuzz - process_c_project: handling harness, step 4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.946 INFO oss_fuzz - process_c_project: handling harness, step 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:43.946 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.064 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.082 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.082 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.239 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.239 INFO oss_fuzz - process_c_project: handling harness, step 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.239 INFO oss_fuzz - process_c_project: Extracting calltree for /src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.268 INFO oss_fuzz - process_c_project: handling harness, step 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.268 INFO oss_fuzz - process_c_project: handling harness, step 4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.268 INFO oss_fuzz - process_c_project: handling harness, step 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.268 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.387 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.405 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.405 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.541 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.542 INFO oss_fuzz - process_c_project: handling harness, step 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.542 INFO oss_fuzz - process_c_project: Extracting calltree for /src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.569 INFO oss_fuzz - process_c_project: handling harness, step 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.569 INFO oss_fuzz - process_c_project: handling harness, step 4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.569 INFO oss_fuzz - process_c_project: handling harness, step 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.569 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.707 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.724 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.725 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.859 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.860 INFO oss_fuzz - process_c_project: handling harness, step 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.860 INFO oss_fuzz - process_c_project: Extracting calltree for /src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.875 INFO oss_fuzz - process_c_project: handling harness, step 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.875 INFO oss_fuzz - process_c_project: handling harness, step 4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.875 INFO oss_fuzz - process_c_project: handling harness, step 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.875 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:44.994 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.012 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.012 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.173 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.174 INFO oss_fuzz - process_c_project: handling harness, step 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.174 INFO oss_fuzz - process_c_project: Extracting calltree for /src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.337 INFO oss_fuzz - process_c_project: handling harness, step 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.338 INFO oss_fuzz - process_c_project: handling harness, step 4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.338 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.338 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.372 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.372 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.375 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.375 INFO data_loader - load_all_profiles: - found 9 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.402 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.403 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.403 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.405 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.405 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.405 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.407 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.407 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.407 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.409 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.409 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.409 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.410 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.410 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.411 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.411 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.412 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.412 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.620 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.620 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.622 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.623 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.624 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.629 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.629 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.631 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.632 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.633 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.635 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.641 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.641 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.642 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.644 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.660 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.660 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.660 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.661 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.661 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.661 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.860 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.870 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.875 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.875 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.885 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:45.885 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.004 INFO analysis - load_data_files: Found 9 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.005 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.005 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.020 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.023 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.026 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.025 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.026 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.026 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.026 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.027 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.027 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.028 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.028 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.029 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.029 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.029 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.029 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.029 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.030 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.031 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.031 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.032 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.032 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.033 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.032 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.033 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.033 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.033 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.033 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.034 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.034 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.034 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.035 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.035 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.035 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.036 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.036 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.036 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.036 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.037 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.037 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.037 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.037 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.038 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.039 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.039 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.039 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.039 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.040 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.040 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.040 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.041 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.041 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.041 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.041 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.041 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.042 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.042 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.042 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.042 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.043 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.043 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.043 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.043 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.043 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.045 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.045 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.045 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.045 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.046 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.046 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.046 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.047 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.047 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.629 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.629 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.629 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.629 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.630 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.631 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.631 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.631 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.631 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.632 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.638 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.638 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.638 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.638 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.639 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.641 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.642 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.642 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.642 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.642 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.642 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.643 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.643 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.643 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.643 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.643 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.644 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.644 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.644 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.644 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.645 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.646 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.646 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.646 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.647 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.647 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.648 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.648 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.648 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.649 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.672 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.673 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.673 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.673 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.674 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.957 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.958 INFO project_profile - __init__: Creating merged profile of 9 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.958 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.958 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.959 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:46.985 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.015 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.015 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.018 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.018 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/tests/uncompress_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.031 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.031 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.032 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.035 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.035 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.035 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/tests/checksum_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.036 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.036 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.036 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.039 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.039 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.040 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/tests/uncompress2_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.053 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.056 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.057 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/tests/compress_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.080 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.081 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.081 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.084 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.085 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.085 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/tests/flush_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.094 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.094 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.095 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.098 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.098 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.098 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/tests/add_in_place_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.154 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.155 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.158 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.159 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.159 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/tests/zip_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.197 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.198 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.199 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.202 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.202 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.202 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/tests/small_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.226 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.228 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.229 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.229 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/tests/large_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.251 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.252 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.255 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.272 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.272 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.272 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.272 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.281 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.282 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.294 INFO html_report - create_all_function_table: Assembled a total of 225 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.295 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.295 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.295 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.296 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.296 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 83 -- : 83
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.296 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.296 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:47.940 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.239 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_uncompress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.239 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (72 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.269 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.269 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.383 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.383 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.386 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.386 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.386 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.386 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.386 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.386 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.397 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_checksum_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.397 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.419 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.419 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.522 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.523 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.524 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.524 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.525 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.525 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 79 -- : 79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.525 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.525 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.574 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_uncompress2_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.574 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (69 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.601 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.601 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.705 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.705 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.707 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.707 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.709 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.710 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 282 -- : 282
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.710 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.710 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.941 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_compress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.941 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (242 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.977 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:48.977 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.084 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.084 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.087 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.087 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.089 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.089 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 194 -- : 194
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.089 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.089 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.206 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_flush_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.206 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (163 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.236 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.236 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.348 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.348 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.351 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.351 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.356 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.357 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 719 -- : 719
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.358 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.358 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.784 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_add_in_place_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.784 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (646 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.806 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.806 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.903 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.903 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.907 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.907 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.910 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.911 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 424 -- : 424
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.911 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:49.911 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.262 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_zip_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.263 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (387 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.293 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.293 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.403 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.404 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.407 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.407 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.409 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.409 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 277 -- : 277
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.409 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.410 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.571 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_small_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.571 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (237 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.607 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.607 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.706 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.707 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.710 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.710 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.712 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.712 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 271 -- : 271
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.712 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.713 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.873 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_large_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.874 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (234 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.914 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:50.914 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.015 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.015 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.019 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.019 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.019 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.548 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.549 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 225 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.549 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.549 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.549 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.550 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.977 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.978 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.984 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.984 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 225 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.985 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.985 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:51.985 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.516 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.517 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.523 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.524 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 225 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.524 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.524 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.524 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mz_zip_writer_add_file', 'mz_zip_writer_add_from_zip_reader'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.538 INFO html_report - create_all_function_table: Assembled a total of 225 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.542 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.548 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.548 INFO engine_input - analysis_func: Generating input for tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.549 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.549 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.549 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.549 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.549 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.550 INFO engine_input - analysis_func: Generating input for tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.550 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.551 INFO engine_input - analysis_func: Generating input for tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.551 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.551 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.551 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.551 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.552 INFO engine_input - analysis_func: Generating input for tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.552 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflateInit2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_compress_level
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compress2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.553 INFO engine_input - analysis_func: Generating input for tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.554 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflateInit2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.554 INFO engine_input - analysis_func: Generating input for tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.555 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_string
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.556 INFO engine_input - analysis_func: Generating input for tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.557 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.558 INFO engine_input - analysis_func: Generating input for tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.558 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.559 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.559 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.559 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflateInit2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.559 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.559 INFO engine_input - analysis_func: Generating input for tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.560 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflateInit2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.560 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.560 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.561 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.562 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.562 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.562 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.984 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.985 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 225 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.985 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.986 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.986 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:52.986 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.508 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.508 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.515 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.516 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 225 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.516 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.516 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:53.516 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.058 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.058 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.066 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.066 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 225 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.066 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.066 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.066 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mz_zip_writer_add_file', 'mz_zip_writer_add_from_zip_reader'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.067 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.067 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.067 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['mz_zip_writer_add_file', 'mz_zip_writer_add_from_zip_reader'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.067 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.073 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.073 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.112 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.122 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.132 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.132 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.137 INFO sinks_analyser - analysis_func: ['uncompress_fuzzer.c', 'flush_fuzzer.c', 'uncompress2_fuzzer.c', 'checksum_fuzzer.c', 'add_in_place_fuzzer.c', 'large_fuzzer.c', 'small_fuzzer.c', 'compress_fuzzer.c', 'zip_fuzzer.c']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.138 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.138 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.139 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.140 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.140 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.141 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.142 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.143 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.143 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.144 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.145 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.145 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.145 INFO annotated_cfg - analysis_func: Analysing: tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.146 INFO annotated_cfg - analysis_func: Analysing: tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.146 INFO annotated_cfg - analysis_func: Analysing: tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.147 INFO annotated_cfg - analysis_func: Analysing: tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.151 INFO annotated_cfg - analysis_func: Analysing: tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.153 INFO annotated_cfg - analysis_func: Analysing: tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.161 INFO annotated_cfg - analysis_func: Analysing: tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.166 INFO annotated_cfg - analysis_func: Analysing: tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.169 INFO annotated_cfg - analysis_func: Analysing: tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.175 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.175 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.175 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.182 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.182 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.183 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.191 INFO public_candidate_analyser - standalone_analysis: Found 208 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.191 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.201 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.201 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.201 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.201 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.201 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.201 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.201 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.201 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.201 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.202 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.202 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.202 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.202 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.202 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.203 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.251 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:09:54.458 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_add_in_place_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_checksum_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_compress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_flush_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_large_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_small_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_uncompress2_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_uncompress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_zip_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/miniz_tester.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tdef.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tdef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tinfl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tinfl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_zip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_zip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/catch_amalgamated.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/catch_amalgamated.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/miniz_tester.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/timer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 11,909,054 bytes received 2,712 bytes 23,823,532.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 11,896,255 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/miniz/tests/ossfuzz.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Zip files: miniz.c;miniz.h;examples/example1.c;examples/example2.c;examples/example3.c;examples/example4.c;examples/example5.c;examples/example6.c;ChangeLog.md;readme.md;LICENSE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.3s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/miniz/build
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -S/src/miniz -B/src/miniz/build --check-build-system CMakeFiles/Makefile.cmake 0
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/miniz/build/CMakeFiles /src/miniz/build//CMakeFiles/progress.marks
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/Makefile2 all
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/miniz.dir/build.make CMakeFiles/miniz.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/create_zip.dir/build.make CMakeFiles/create_zip.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/miniz.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/create_zip.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/miniz.dir/build.make CMakeFiles/miniz.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/create_zip.dir/build.make CMakeFiles/create_zip.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/miniz.dir/amalgamation/miniz.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [34m[1mZipping to /src/miniz/build/miniz.zip.[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/miniz.dir/amalgamation/miniz.c.o -MF CMakeFiles/miniz.dir/amalgamation/miniz.c.o.d -o CMakeFiles/miniz.dir/amalgamation/miniz.c.o -c /src/miniz/build/amalgamation/miniz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy_directory /src/miniz/examples /src/miniz/build/amalgamation/examples
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy /src/miniz/ChangeLog.md /src/miniz/build/amalgamation/ChangeLog.md
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy /src/miniz/readme.md /src/miniz/build/amalgamation/readme.md
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy /src/miniz/LICENSE /src/miniz/build/amalgamation/LICENSE
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E tar cf /src/miniz/build/miniz-3.0.2.zip --format=zip -- miniz.c miniz.h examples/example1.c examples/example2.c examples/example3.c examples/example4.c examples/example5.c examples/example6.c ChangeLog.md readme.md LICENSE
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target create_zip
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/miniz/build/amalgamation/miniz.c:1:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/miniz/build/amalgamation/miniz.h:495:16: [0m[0;1;35mwarning: [0m[1munused function 'deflateInit' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 495 | static int deflateInit(mz_streamp pStream, int level)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:499:16: [0m[0;1;35mwarning: [0m[1munused function 'deflateInit2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 499 | static int deflateInit2(mz_streamp pStream, int level, int method, int window_bits, int mem_level, int strategy)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:503:16: [0m[0;1;35mwarning: [0m[1munused function 'deflateReset' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 503 | static int deflateReset(mz_streamp pStream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:507:16: [0m[0;1;35mwarning: [0m[1munused function 'deflate' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 507 | static int deflate(mz_streamp pStream, int flush)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:511:16: [0m[0;1;35mwarning: [0m[1munused function 'deflateEnd' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 511 | static int deflateEnd(mz_streamp pStream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:515:21: [0m[0;1;35mwarning: [0m[1munused function 'deflateBound' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 515 | static mz_ulong deflateBound(mz_streamp pStream, mz_ulong source_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:519:16: [0m[0;1;35mwarning: [0m[1munused function 'compress' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 519 | static int compress(unsigned char *pDest, mz_ulong *pDest_len, const unsigned char *pSource, mz_ulong source_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:523:16: [0m[0;1;35mwarning: [0m[1munused function 'compress2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 523 | static int compress2(unsigned char *pDest, mz_ulong *pDest_len, const unsigned char *pSource, mz_ulong source_len, int level)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:527:21: [0m[0;1;35mwarning: [0m[1munused function 'compressBound' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 527 | static mz_ulong compressBound(mz_ulong source_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:535:16: [0m[0;1;35mwarning: [0m[1munused function 'inflateInit' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 535 | static int inflateInit(mz_streamp pStream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:540:16: [0m[0;1;35mwarning: [0m[1munused function 'inflateInit2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 540 | static int inflateInit2(mz_streamp pStream, int window_bits)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:545:16: [0m[0;1;35mwarning: [0m[1munused function 'inflateReset' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 545 | static int inflateReset(mz_streamp pStream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:550:16: [0m[0;1;35mwarning: [0m[1munused function 'inflate' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 550 | static int inflate(mz_streamp pStream, int flush)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:555:16: [0m[0;1;35mwarning: [0m[1munused function 'inflateEnd' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 555 | static int inflateEnd(mz_streamp pStream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:560:16: [0m[0;1;35mwarning: [0m[1munused function 'uncompress' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 560 | static int uncompress(unsigned char* pDest, mz_ulong* pDest_len, const unsigned char* pSource, mz_ulong source_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:565:16: [0m[0;1;35mwarning: [0m[1munused function 'uncompress2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 565 | static int uncompress2(unsigned char* pDest, mz_ulong* pDest_len, const unsigned char* pSource, mz_ulong* pSource_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:571:21: [0m[0;1;35mwarning: [0m[1munused function 'crc32' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 571 | static mz_ulong crc32(mz_ulong crc, const unsigned char *ptr, size_t buf_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:576:21: [0m[0;1;35mwarning: [0m[1munused function 'adler32' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 576 | static mz_ulong adler32(mz_ulong adler, const unsigned char *ptr, size_t buf_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:584:24: [0m[0;1;35mwarning: [0m[1munused function 'zError' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 584 | static const char* zError(int err)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m19 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32m[1mLinking C static library libminiz.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -P CMakeFiles/miniz.dir/cmake_clean_target.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/miniz.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ar qc libminiz.a CMakeFiles/miniz.dir/amalgamation/miniz.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ranlib libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Built target miniz
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example1.dir/build.make CMakeFiles/example1.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example2.dir/build.make CMakeFiles/example2.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example3.dir/build.make CMakeFiles/example3.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example4.dir/build.make CMakeFiles/example4.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example5.dir/build.make CMakeFiles/example5.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example1.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example2.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example6.dir/build.make CMakeFiles/example6.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example3.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/checksum_fuzzer.dir/build.make CMakeFiles/checksum_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/flush_fuzzer.dir/build.make CMakeFiles/flush_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example4.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example5.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress_fuzzer.dir/build.make CMakeFiles/uncompress_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example6.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress2_fuzzer.dir/build.make CMakeFiles/uncompress2_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/compress_fuzzer.dir/build.make CMakeFiles/compress_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/checksum_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/small_fuzzer.dir/build.make CMakeFiles/small_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/flush_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/large_fuzzer.dir/build.make CMakeFiles/large_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/uncompress_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/uncompress2_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/zip_fuzzer.dir/build.make CMakeFiles/zip_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/add_in_place_fuzzer.dir/build.make CMakeFiles/add_in_place_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/small_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/compress_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example1.dir/build.make CMakeFiles/example1.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example2.dir/build.make CMakeFiles/example2.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/large_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example3.dir/build.make CMakeFiles/example3.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/zip_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example4.dir/build.make CMakeFiles/example4.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/add_in_place_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example6.dir/build.make CMakeFiles/example6.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example5.dir/build.make CMakeFiles/example5.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/flush_fuzzer.dir/build.make CMakeFiles/flush_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/checksum_fuzzer.dir/build.make CMakeFiles/checksum_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress_fuzzer.dir/build.make CMakeFiles/uncompress_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress2_fuzzer.dir/build.make CMakeFiles/uncompress2_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/small_fuzzer.dir/build.make CMakeFiles/small_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/compress_fuzzer.dir/build.make CMakeFiles/compress_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/example1.dir/examples/example1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/zip_fuzzer.dir/build.make CMakeFiles/zip_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example1.dir/examples/example1.c.o -MF CMakeFiles/example1.dir/examples/example1.c.o.d -o CMakeFiles/example1.dir/examples/example1.c.o -c /src/miniz/examples/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/example3.dir/examples/example3.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/example2.dir/examples/example2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/large_fuzzer.dir/build.make CMakeFiles/large_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/add_in_place_fuzzer.dir/build.make CMakeFiles/add_in_place_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/example4.dir/examples/example4.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example3.dir/examples/example3.c.o -MF CMakeFiles/example3.dir/examples/example3.c.o.d -o CMakeFiles/example3.dir/examples/example3.c.o -c /src/miniz/examples/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/example6.dir/examples/example6.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example2.dir/examples/example2.c.o -MF CMakeFiles/example2.dir/examples/example2.c.o.d -o CMakeFiles/example2.dir/examples/example2.c.o -c /src/miniz/examples/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example4.dir/examples/example4.c.o -MF CMakeFiles/example4.dir/examples/example4.c.o.d -o CMakeFiles/example4.dir/examples/example4.c.o -c /src/miniz/examples/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/example5.dir/examples/example5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example6.dir/examples/example6.c.o -MF CMakeFiles/example6.dir/examples/example6.c.o.d -o CMakeFiles/example6.dir/examples/example6.c.o -c /src/miniz/examples/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example5.dir/examples/example5.c.o -MF CMakeFiles/example5.dir/examples/example5.c.o.d -o CMakeFiles/example5.dir/examples/example5.c.o -c /src/miniz/examples/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o -MF CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o.d -o CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o -c /src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o -MF CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o.d -o CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o -c /src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o -MF CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o.d -o CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o -c /src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o -MF CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o.d -o CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o -c /src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o -MF CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o.d -o CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o -c /src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o -MF CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o.d -o CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o -c /src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o -MF CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o.d -o CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o -c /src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o -MF CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o.d -o CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o -c /src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o -MF CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o.d -o CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o -c /src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/miniz/tests/fuzz_main.c:55:2: [0m[0;1;35mwarning: [0m[1mno newline at end of file [-Wnewline-eof][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | }[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/tests/fuzz_main.c:55:2: [0m[0;1;35mwarning: [0m[1mno newline at end of file [-Wnewline-eof][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | }[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/tests/fuzz_main.c:55:2: [0m[0;1;35mwarning: [0m[1mno newline at end of file [-Wnewline-eof][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | }[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/tests/fuzz_main.c:55:2: [0m[0;1;35mwarning: [0m[1mno newline at end of file [-Wnewline-eof][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | }[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/miniz/tests/fuzz_main.c:55:2: [0m[0;1;35mwarning: [0m[1mno newline at end of file [-Wnewline-eof][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | }[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from /src/miniz/examples/example4.c:3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/miniz/build/amalgamation/miniz.h:495[1m:/src/miniz/tests/fuzz_main.c16::55 :[0m2[0;1;35m:warning: [0m[0;1;35mwarning: [0m[0m[1m[1munused function 'deflateInit' [-Wunused-function]no newline at end of file [-Wnewline-eof][0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | 495}[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m | stati/src/miniz/tests/fuzz_main.c:55:2c: [0mi[0;1;35mnwarning: t[0m defla[1m[1mno newline at end of file [-Wnewline-eof]/src/miniz/tests/fuzz_main.c[0mt:
Step #6 - "compile-libfuzzer-introspector-x86_64": 55e: I255n: | i }t[0m[0m([0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": mwarning: z[0m| _[1m[0;1;32msno newline at end of file [-Wnewline-eof] ^t
Step #6 - "compile-libfuzzer-introspector-x86_64": r[0m[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": am p55 | 1p}[1m warningS[0m/src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": generatedt: .
Step #6 - "compile-libfuzzer-introspector-x86_64": r55| e:[0;1;32ma ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2m:, [0mi[0;1;35mnwarning: t[0m [1mlno newline at end of file [-Wnewline-eof]e[0mv
Step #6 - "compile-libfuzzer-introspector-x86_64": el) [0m55 | }[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": | | [0;1;32m[0;1;32m ^~~~~~~~~~~ ^
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m[1m/src/miniz/build/amalgamation/miniz.h:499:16: [0m[0;1;35mwarning: [0m[1munused function 'deflateInit2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 499 | static int deflateInit2(mz_streamp pStream, int level, int method, int window_bits, int mem_level, int strategy)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:503:16: [0m[0;1;35mwarning: [0m[1munused function 'deflateReset' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 503 | static int deflateReset(mz_streamp pStream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:507:16: [0m[0;1;35mwarning: [0m[1munused function 'deflate' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 507 | static int deflate(mz_streamp pStream, int flush)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:511:16: [0m[0;1;35mwarning: [0m[1munused function 'deflateEnd' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 511 | static int deflateEnd(mz_streamp pStream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:515:21: [0m[0;1;35mwarning: [0m[1munused function 'deflateBound' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 515 | static mz_ulong deflateBound(mz_streamp pStream, mz_ulong source_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:519:16: [0m[0;1;35mwarning: [0m[1munused function 'compress' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 519 | static int compress(unsigned char *pDest, mz_ulong *pDest_len, const unsigned char *pSource, mz_ulong source_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:523:16: [0m[0;1;35mwarning: [0m[1munused function 'compress2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 523 | static int compress2(unsigned char *pDest, mz_ulonIn file included from g/src/miniz/tests/large_fuzzer.c :*12p:
Step #6 - "compile-libfuzzer-introspector-x86_64": D[1me/src/miniz/build/amalgamation/miniz.hs:t499_:l16e:n ,[0m [0;1;35mwarning: c[0mo[1mnunused function 'deflateInit2' [-Wunused-function]s[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned 499c | h a r *sptSaotuircc ei,n tm zd_euflloantge Isnoiutr2c(em_zl_esnt,r eianmtp lpeSvterle)a[0mm
Step #6 - "compile-libfuzzer-introspector-x86_64": , | i[0;1;32mn ^~~~~~~~~t
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mlev[1me/src/miniz/build/amalgamation/miniz.hl:527,: 21i:n t[0m [0;1;35mmwarning: e[0mt[1mhunused function 'compressBound' [-Wunused-function]o[0md
Step #6 - "compile-libfuzzer-introspector-x86_64": , int 527w | i n d o ws_tbaittisc, mizn_tu lmoenmg _cloemvperle,ssBound(mz _iunt stratleognyg) s[0mo
Step #6 - "compile-libfuzzer-introspector-x86_64": u r| c[0;1;32me ^~~~~~~~~~~~_
Step #6 - "compile-libfuzzer-introspector-x86_64": l[0men)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [1m[0;1;32m/src/miniz/build/amalgamation/miniz.h ^~~~~~~~~~~~~:
Step #6 - "compile-libfuzzer-introspector-x86_64": 503[0m:[1m16/src/miniz/build/amalgamation/miniz.h:: 535[0m:[0;1;35m16warning: :[0m [1m[0munused function 'deflateReset' [-Wunused-function][0;1;35m[0mwarning:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1munused function 'inflateInit' [-Wunused-function] [0m503
Step #6 - "compile-libfuzzer-introspector-x86_64": | 535 | s t a t isct aitnitc dienftl aitnfelRaetesIenti(tm(zm_zs_tsrteraemapm pp SptSrteraema)m[0m)
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m| ^~~~~~~~~~~~[0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m[1m[1m/src/miniz/build/amalgamation/miniz.h/src/miniz/build/amalgamation/miniz.h::540515::1621:: [0m[0m[0;1;35m[0;1;35mwarning: warning: [0m[0m[1m[1munused function 'inflateInit2' [-Wunused-function]unused function 'deflateBound' [-Wunused-function][0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 540515 | | ssttaattiicc imnzt_ uilnofnlga tdeeIfnliatt2e(Bmozu_nsdt(rmeza_mspt rpeSatmrpe apmS,tr eianmt, mz_ulon gw isnourcdeo_wl_ebni)t[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": )| [0m[0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m| [1m[0;1;32m/src/miniz/build/amalgamation/miniz.h ^~~~~~~~~~~~:
Step #6 - "compile-libfuzzer-introspector-x86_64": 519[0m:16:[1m /src/miniz/build/amalgamation/miniz.h[0m:[0;1;35m545warning: :[0m16[1m:unused function 'compress' [-Wunused-function] [0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35mwarning: 519[0m | [1m unused function 'inflateReset' [-Wunused-function] [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": st a545t | i c i nstatt icco mipnrte sisn(fulnastiegRneesde tc(hmazr_ s*tprDeeasmtp, pmSzt_ruelaomn)g[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": * p| D[0;1;32me ^~~~~~~~~~~~s
Step #6 - "compile-libfuzzer-introspector-x86_64": t[0m_le[1mn/src/miniz/build/amalgamation/miniz.h,: 550c:o16n:s t[0m [0;1;35muwarning: n[0ms[1miunused function 'inflate' [-Wunused-function]g[0mn
Step #6 - "compile-libfuzzer-introspector-x86_64": ed c h550a | r * p Ssotuartciec, imnzt_ uilnofnlga tseo(umrzc_es_tlreena)m[0mp
Step #6 - "compile-libfuzzer-introspector-x86_64": p| S[0;1;32mt ^~~~~~~~r
Step #6 - "compile-libfuzzer-introspector-x86_64": e[0mam,[1m /src/miniz/build/amalgamation/miniz.hi:n523t: 16f:l u[0ms[0;1;35mhwarning: )[0m[0m[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'compress2' [-Wunused-function] [0m|
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h: 555523: | 16 : [0m [0;1;35mswarning: t[0ma[1mtunused function 'inflateEnd' [-Wunused-function]i[0mc
Step #6 - "compile-libfuzzer-introspector-x86_64": int c555o | m p r e ssst2a(tuincs iignnte di ncfhlaart e*EpnDde(smtz,_ smtzr_eualmopn gp 1S* warningpt generatedDr.
Step #6 - "compile-libfuzzer-introspector-x86_64": eesatm_)l[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": n ,| [0;1;32mc ^~~~~~~~~~o
Step #6 - "compile-libfuzzer-introspector-x86_64": n[0mst[1m /src/miniz/build/amalgamation/miniz.hu:n560s:i16g:n e[0md[0;1;35m1 warning: warning[0mc generated[1mh.
Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'uncompress' [-Wunused-function]a[0mr
Step #6 - "compile-libfuzzer-introspector-x86_64": *pS o560u | r c e , smtza_tuilco nign ts ouunrccoem_plreens,s (iunnts ilgenveedl )c[0mh
Step #6 - "compile-libfuzzer-introspector-x86_64": a r| *[0;1;32m ^~~~~~~~~p
Step #6 - "compile-libfuzzer-introspector-x86_64": D[0mes[1mt/src/miniz/build/amalgamation/miniz.h,: 527m:z21_:u l[0mo[0;1;35mnwarning: g[0m[1munused function 'compressBound' [-Wunused-function][0m*
Step #6 - "compile-libfuzzer-introspector-x86_64": p 527 | D e st_len, csotnastti cu nmszi_gunleodn gc hca1r warning* generated .
Step #6 - "compile-libfuzzer-introspector-x86_64": pSource, mz_u1lo warningn generatedg.
Step #6 - "compile-libfuzzer-introspector-x86_64": source_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:565:16: [0m[0;1;35mwarning: [0m[1munused function 'uncompress2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning565 generated | .
Step #6 - "compile-libfuzzer-introspector-x86_64": static int uncompress2(unsigned char* pDest, mz_ulong* pDest_len, const unsigned char* pSource, mz_ulong* pSource_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:571:21: [0m[0;1;35mwarning: [0m[1munused function 'crc32' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 571 | static mz_ulong crc32(mz_ulong crc, const unsigned char *ptr, size_t buf_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:576:21: [0m[0;1;35mwarning: [0m[1munused function 'adler32' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 576 | static mz_ulong adler32(mz_ulong adler, const unsigned char *ptr, size_t buf_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:584:24: [0m[0;1;35mwarning: [0m[1munused function 'zError' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 584 | static conIn file included from s/src/miniz/examples/example1.ct: 4c:
Step #6 - "compile-libfuzzer-introspector-x86_64": h[1ma/src/miniz/build/amalgamation/miniz.hr:*495 :z16E:r r[0mo[0;1;35mrwarning: ([0mi[1mnunused function 'deflateInit' [-Wunused-function]t[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": err)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 495| | [0;1;32m ^~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m static int deflateoInit(mz_streamp pStmreamp,r eisnstB oluenvde(l)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mm[1m/src/miniz/build/amalgamation/miniz.hz:499_:u16l:o n[0mg[0;1;35m warning: s[0mo[1muunused function 'deflateInit2' [-Wunused-function]r[0mc
Step #6 - "compile-libfuzzer-introspector-x86_64": e_ l499eIn file included from | n/src/miniz/tests/uncompress2_fuzzer.c ): [0m9
Step #6 - "compile-libfuzzer-introspector-x86_64": :
Step #6 - "compile-libfuzzer-introspector-x86_64": [1ms| t/src/miniz/build/amalgamation/miniz.h[0;1;32ma ^~~~~~~~~~~~~:t
Step #6 - "compile-libfuzzer-introspector-x86_64": 495[0mi:c16 [1m:i/src/miniz/build/amalgamation/miniz.h :n[0m540t[0;1;35m: warning: 16d[0m:e[1m funused function 'deflateInit' [-Wunused-function][0ml[0m[0;1;35ma
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: t[0me [1mI495unused function 'inflateInit2' [-Wunused-function]n | [0mi
Step #6 - "compile-libfuzzer-introspector-x86_64": t 2 ( mszt _at540si | tc r ei an mtsp t dapetSfitlcra etianemtI, n iiitnn(fmtzl_ satltreeevIaenmiplt 2p,[1m(S /src/miniz/tests/checksum_fuzzer.cmti:zrn19_et:as 14mtm:,re et[0miah[0;1;35mnmowarning: tpd[0m, [1m lpmixing declarations and code is a C99 extension [-Wdeclaration-after-statement]ieS[0mnvt
Step #6 - "compile-libfuzzer-introspector-x86_64": ter lew)ai[0mm n
Step #6 - "compile-libfuzzer-introspector-x86_64": ,19d o | | wi [0;1;32m_n ^~~~~~~~~~~bt
Step #6 - "compile-libfuzzer-introspector-x86_64": i [0mtwusii,n[1mn d/src/miniz/build/amalgamation/miniz.htio:3nw4992t_:_ b16tmi: et cmr_s[0mcl[0;1;35m) ewarning: [0m=v
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m e [1mcl| unused function 'deflateInit2' [-Wunused-function]r,[0;1;32m[0mc 3 ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": i2
Step #6 - "compile-libfuzzer-introspector-x86_64": n([0m t0499[1m L | /src/miniz/build/amalgamation/miniz.hs, :Nt 545Ur: La16t In file included from L:es/src/miniz/examples/example2.c, gt: y0[0ma16))[0;1;35mt:
Step #6 - "compile-libfuzzer-introspector-x86_64": i[0m;warning: c[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m /src/miniz/build/amalgamation/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mi:| unused function 'inflateReset' [-Wunused-function]n495[0;1;32m| [0mt: ^~~~~~~~~~~~[0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": 16
Step #6 - "compile-libfuzzer-introspector-x86_64": ^d:[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": e [0mf545[0ml | [0;1;35m[1ma warning: /src/miniz/build/amalgamation/miniz.ht [0m:e [1m503I unused function 'deflateInit' [-Wunused-function]:n16i: [0m[0;1;35mwarning: [0m[1munused function 'deflateReset' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": s[0mt t
Step #6 - "compile-libfuzzer-introspector-x86_64": a2503In file included from t( | /src/miniz/tests/uncompress_fuzzer.c:9:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/miniz/build/amalgamation/miniz.h:i m 495c495z : int in_fs 16st | l:a at [0mti [0;1;35mec warning: tR [0mr[1meiseunused function 'deflateInit' [-Wunused-function]sntae[0mttam
Step #6 - "compile-libfuzzer-introspector-x86_64": ( mtpdzi e _cpf495s Sl | tita rnrtt eeed aaRe mmefsspt,le a atptit(SinemcttIznit r e_(imlasnzIn file included from emtt_/src/miniz/tests/checksum_fuzzer.cv)r s:e[0medet9l
Step #6 - "compile-libfuzzer-introspector-x86_64": afr:
Step #6 - "compile-libfuzzer-introspector-x86_64": , mile[1m| pnaa/src/miniz/build/amalgamation/miniz.h[0;1;32m ttm:p ^~~~~~~~~~~~p em495e:16: [0m[0;1;35mwarning: [0m[1munused function 'deflateInit' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 495 |
Step #6 - "compile-libfuzzer-introspector-x86_64": I[0mS[1mt hod,p Sitnrte awmi,n dionw t_ bl ie tvsse,tl a)it[0mni
Step #6 - "compile-libfuzzer-introspector-x86_64": tc n [1m| mtii/src/miniz/tests/zip_fuzzer.c[0;1;32ment ^~~~~~~~~~~:/src/miniz/build/amalgamation/miniz.hmt(
Step #6 - "compile-libfuzzer-introspector-x86_64": r45_:l m[0me:17edza560:ve_m:[1m efs)16/src/miniz/build/amalgamation/miniz.h[0mllt[0m:re[0;1;35ma:,mwarning: a499 p[0mt:
Step #6 - "compile-libfuzzer-introspector-x86_64": i [1me16np declaration shadows a local variable [-Wshadow]I:tS | In file included from [0mn ts[0;1;32m[0m/src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": itIn file included from /src/miniz/tests/flush_fuzzer.c[0mr :[0;1;35me1245:
Step #6 - "compile-libfuzzer-introspector-x86_64": twarning: a | ^~~~~~~~~~~~[1m[0mrm /src/miniz/build/amalgamation/miniz.h[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": a, :[0;1;35munused function 'deflateInit2' [-Wunused-function][0mt: i12:
Step #6 - "compile-libfuzzer-introspector-x86_64": 499[0m(warning: e[1m[0mn[1m :
Step #6 - "compile-libfuzzer-introspector-x86_64": mg/src/miniz/build/amalgamation/miniz.h[1mt/src/miniz/build/amalgamation/miniz.h 16zy:unused function 'uncompress' [-Wunused-function] : : _)499507l495 s[0m | :e: [0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": 16 :v16m[0;1;35mr e e:zwarning: | a[0m[0;1;32msl _[0mm[0;1;35mp ^~~~~~~~~~~~t)[0mu[1mwarning:
Step #6 - "compile-libfuzzer-introspector-x86_64": a[0m[0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": i unused function 'deflateInit2' [-Wunused-function][0mp[0mStwarning: in| [0m[1mt[0mct[0;1;32m[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'deflate' [-Wunused-function]r[1m ^~~~~~~~~~~/src/miniz/build/amalgamation/miniz.h[0meunused function 'deflateInit' [-Wunused-function]ir
Step #6 - "compile-libfuzzer-introspector-x86_64": :
Step #6 - "compile-libfuzzer-introspector-x86_64": a m[0mnet[0m503499 ,507
Step #6 - "compile-libfuzzer-introspector-x86_64": | t : | d[1m16 e /src/miniz/build/amalgamation/miniz.h: f=: [0m[0;1;35mwarning: 495 l 499 [0m | sam:s[1m t t z _16: [0m[0;1;35mwarning: [0m[1munused function 'deflateInit2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 499 | tunused function 'deflateReset' [-Wunused-function]aet iz a[0mIisnit t
Step #6 - "compile-libfuzzer-introspector-x86_64": nctp si560ci a _ltr | tiit503eae 2nni | v ta (ttce static ii d smz _sdt er fdeliaeamlpnft )tleap[0mn ItS
Step #6 - "compile-libfuzzer-introspector-x86_64": ndiect tet (r| f 2ime[0;1;32mlde(nmza ^~~~~~~~~~~aetrz__m
Step #6 - "compile-libfuzzer-introspector-x86_64": ttf _ss,[0mealdgtt Itn[1maeerriii/src/miniz/build/amalgamation/miniz.htfteenct:el_aatmp (499Rafm im:etiplpnz16sel eSt_:eIepvt s tnnSerut[0m(iatlenr[0;1;35mmtmr,acewarning: z[0m2ee moa_[1m((ai,mmppresssunused function 'deflateInit2' [-Wunused-function]m&mn ti n (t[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": zz,mtpur_ i ei Snesa499p | tnltstm, hterirp o veg i dfeanp, s,ellmeS t aiamu,pdtftn,s riit hipcelc i)nShae wn[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": taminitn d rr)na mo| e*[0mtmlew[0;1;32ma
Step #6 - "compile-libfuzzer-introspector-x86_64": eet_ ^~~~~~~mp d,vhb
Step #6 - "compile-libfuzzer-introspector-x86_64": i,D| e eo[0mt e[0;1;32mffldsi[1ms ^~~~~~~~~~~~li),,n/src/miniz/build/amalgamation/miniz.ht
Step #6 - "compile-libfuzzer-introspector-x86_64": al[0m t:,[0mte
Step #6 - "compile-libfuzzer-introspector-x86_64": ii 511 :en16a [1mnnlmeI:m | /src/miniz/build/amalgamation/miniz.httzvne[0m[0;1;32m: _ei_[0;1;35m ^~~~~~~~~~~507wmultmwarning:
Step #6 - "compile-libfuzzer-introspector-x86_64": :iel,2a[0m[0m16nmo (x[1m:[1md_nim)unused function 'deflateEnd' [-Wunused-function] /src/miniz/build/amalgamation/miniz.holgnz;[0m[0m:we*t_[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35m499_v s
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: :bei pmt [0m16[1mIn file included from lt511Der| :unused function 'deflate' [-Wunused-function]/src/miniz/tests/add_in_place_fuzzer.c,s | etse[0;1;32m [0m: , hta ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 3i o_m[0m[0;1;35m:
Step #6 - "compile-libfuzzer-introspector-x86_64": n i dlpwarning: [1m[1mt507n ,e [0m/src/miniz/build/amalgamation/miniz.h/src/miniz/tests/zip_fuzzer.c | ts np[1m::s ti,Sunused function 'deflateInit2' [-Wunused-function]49518t man t[0m::r aetIn file included from tcr
Step #6 - "compile-libfuzzer-introspector-x86_64": e169 tmi/src/miniz/examples/example3.c oa:: se_c:wnm 499t | gl 6i, [0m[0;1;35m[0msa warning: [0;1;36mt t[0mnote: ui[1m[0msyncunused function 'deflateInit' [-Wunused-function][0mprevious declaration is here
Step #6 - "compile-libfuzzer-introspector-x86_64": tes )[0mIn file included from avii[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": :
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/small_fuzzer.ctegn
Step #6 - "compile-libfuzzer-introspector-x86_64": i495 [1m:ilnnt | n18/src/miniz/build/amalgamation/miniz.h12c ,e| dd | t: :
Step #6 - "compile-libfuzzer-introspector-x86_64": i d[0;1;32moe 499d[1minit ^~~~~~~~~~~~wf :e/src/miniz/build/amalgamation/miniz.hnn c
Step #6 - "compile-libfuzzer-introspector-x86_64": _l 16f:ttlhebas :[0ml499 avittia a:ds[1mt/src/miniz/build/amalgamation/miniz.h:re503*lt: ,e16sp :,(iS nmno[0mizttu[0;1;35mnt_ rwarning: tsi[0mrmeteEc16[0m tcee[0;1;35mtnem[1mrr: twarning: fd,eunused function 'deflateReset' [-Wunused-function]eia[0mha[0m=l( mm[0mnm[0;1;35mot[1m amz_
Step #6 - "compile-libfuzzer-introspector-x86_64": letpwarning: de,g yiunused function 'deflateInit2' [-Wunused-function]0tze_ v [0m)n[0m;_Is503edp[1m[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": [0munt | leSunused function 'deflateInit2' [-Wunused-function]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": lir ,ft w o[0mte lr499| i| n
Step #6 - "compile-libfuzzer-introspector-x86_64": 2a iae | [0;1;32mn[0;1;32mdg(m nta ^~~~~~~~~~~~ ^o mps te ms
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": wsz tI,t [0m[0m_o_pan499 r buSst[1mi | iastirtti/src/miniz/build/amalgamation/miniz.hct ntetcrr :( tagse,eeia503m ty_ anm:z _fi)limtp16sslc[0men) [0m:ttu
Step #6 - "compile-libfuzzer-introspector-x86_64": ntdp
Step #6 - "compile-libfuzzer-introspector-x86_64": arsi ) eS [0m| tehn| [0mmft[0;1;35m[0;1;32mia)t[0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": el[1mrwarning: ^~~~~~~~~~cm[0m ^~~~~~~~~~~~ ma/src/miniz/tests/zip_fuzzer.ce[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": p
Step #6 - "compile-libfuzzer-introspector-x86_64": d
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32mp ^~~~~~~~~~t
Step #6 - "compile-libfuzzer-introspector-x86_64": _:[0mel45Rae:e[1mvm[1m17s/src/miniz/build/amalgamation/miniz.he,e:unused function 'deflateReset' [-Wunused-function]:[0m tint [1ml/src/miniz/build/amalgamation/miniz.hin tl [0m565[0m(e: md,| [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": :ev515zeS[1m [0;1;32m[0;1;35m16 e:_ff/src/miniz/build/amalgamation/miniz.hit ^~~~~~~warning: :503l21sll:nr
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m | ,:tarea503te[0m[1m[0m mixing declarations and code is a C99 extension [-Wdeclaration-after-statement] teaItn: [0;1;35m a[1mm[0mi[0mmie16swarning: /src/miniz/build/amalgamation/miniz.h,
Step #6 - "compile-libfuzzer-introspector-x86_64": n[0;1;35mptI2:t[0m : twarning: n( r[1ms511i [0mp45im[0maunused function 'uncompress2' [-Wunused-function]t:nm[1mS | tz[0;1;35mt[0ma16teunused function 'deflateBound' [-Wunused-function]tt 2_warning: e
Step #6 - "compile-libfuzzer-introspector-x86_64": t: [0mhr (s[0mgi l
Step #6 - "compile-libfuzzer-introspector-x86_64": oe amt[1myc[0m[0;1;35m565edv mzr unused function 'deflateReset' [-Wunused-function]) warning: | ,e )_e515[0m[0mi[0m l [0msa |
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": n[1m i)
Step #6 - "compile-libfuzzer-introspector-x86_64": tm t unused function 'deflateEnd' [-Wunused-function] n[0m r| p | 503[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": s me[0;1;32m [0;1;32md |
Step #6 - "compile-libfuzzer-introspector-x86_64": t| za ^~~~~~~~~~~~p ^~~~~~~~~~~~e wa[0;1;32m _m
Step #6 - "compile-libfuzzer-introspector-x86_64": Ss
Step #6 - "compile-libfuzzer-introspector-x86_64": f it ^~~~~~~~~~~511up[0mtt[0ml ni
Step #6 - "compile-libfuzzer-introspector-x86_64": | i [1mraat [1mdc[0mnt p/src/miniz/build/amalgamation/miniz.hetis/src/miniz/build/amalgamation/miniz.ho [1m S:aect:awi_nt uncompres/src/miniz/build/amalgamation/miniz.hr t507mR 503tbs:esr:,em:ii2499tte16 sz16ct(: aa:ie_t: su16=tm nu( i,n: i,[0mtlm[0mn s mc [0;1;35miwarning: n tloz[0;1;35mtii[0mzi[0m en_warning: ng[0;1;35m_n[1mdvgs [0mdtnwarning: ztunused function 'deflate' [-Wunused-function]eetd[1me e[0mi [0mflreunused function 'deflateReset' [-Wunused-function]fmd[1mpl
Step #6 - "compile-libfuzzer-introspector-x86_64": l,aef[0mlea unused function 'deflateInit2' [-Wunused-function]_reader_get_fi l[0mi n507ett | v a eelm mlEae p,ntt19 dehs
Step #6 - "compile-libfuzzer-introspector-x86_64": p warningi(BomtSsnmot datc_ generatedtzu503h | , et
Step #6 - "compile-libfuzzer-introspector-x86_64": rl.
Step #6 - "compile-libfuzzer-introspector-x86_64": _ena Rieem sdrn iecvae499t(*a mnss emlt | r m epttei)n,the z(D at[0m oa _streamp pStr&wet(
Step #6 - "compile-libfuzzer-introspector-x86_64": idm edziisim n,psaenptcz| t tmfd,, _[0;1;32ms ipa,lo i ^~~~~~~~~~~~tsnSt awimn
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mrtttirmt_,bzter ceze[1m i_ aaw ai_(/src/miniz/build/amalgamation/miniz.hftudmtiemgnum:islepn)ytlz515l,of d[0m) o_:e nilpo
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mdn
Step #6 - "compile-libfuzzer-introspector-x86_64": s21n gna*Swea| gtt t_fm[0;1;32mt epre:am| ble ^~~~~~~~~~rmsRD )[0;1;32mia,
Step #6 - "compile-libfuzzer-introspector-x86_64": eeoee[0m[0m ^~~~~~~~~~~~tt amuss[0m[0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sefm_retwarning: [1m[0m/src/miniz/build/amalgamation/miniz.h,Iiplct_([0m| :[0;1;32m ^~~~~~~~~~~~n[1ml eelme[1m515i
Step #6 - "compile-libfuzzer-introspector-x86_64": i/src/miniz/build/amalgamation/miniz.hepv_eznunused function 'deflateBound' [-Wunused-function],:n[0mt:nSll_[0m 21t2503at[1me/src/miniz/build/amalgamation/miniz.h,s
Step #6 - "compile-libfuzzer-introspector-x86_64": c: (:mren:)tion mm16e _507[0mrnt[0m[0;1;35mwarning: [0m[1munused function 'deflateBound' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 515 | static mz_ulong ez:a515m:
Step #6 - "compile-libfuzzer-introspector-x86_64": es dm__ m | a16 atseslt[0m, x:| m tfer[0;1;35m ) [0;1;32mpurlvewarning: i ;[0m ^~~~~~~~~~~~ nasaea[0mn [0ms[0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": ptitlm[1mpt
Step #6 - "compile-libfuzzer-introspector-x86_64": twarning: [0mSege,unused function 'deflateReset' [-Wunused-function] f[0mta[1mnB g[0mp| l[1mrt/src/miniz/build/amalgamation/miniz.heoiyn
Step #6 - "compile-libfuzzer-introspector-x86_64": S[0;1;32muunused function 'deflate' [-Wunused-function]ei:du)tt ^rs [0mac523 n[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": eh503
Step #6 - "compile-libfuzzer-introspector-x86_64": m :cd
Step #6 - "compile-libfuzzer-introspector-x86_64": s[0ma) | )m [0m16h( tm[0mr z507
Step #6 - "compile-libfuzzer-introspector-x86_64": | :am| ,
Step #6 - "compile-libfuzzer-introspector-x86_64": a [1m_ rz[0;1;32m t /src/miniz/tests/zip_fuzzer.cu| [0m*_ ^~~~~~~~~~~~i| e :l[0;1;32m [0;1;35m s
Step #6 - "compile-libfuzzer-introspector-x86_64": n[0;1;32mgs45o ^~~~~~~~~~~~ warning: pt[0mt ^~~~~~~yt:n
Step #6 - "compile-libfuzzer-introspector-x86_64": s[0mSr e
Step #6 - "compile-libfuzzer-introspector-x86_64": )a[1m17g[0mt[1molunused function 'compress2' [-Wunused-function]a[0mt[0mi/src/miniz/build/amalgamation/miniz.h: aude[1m[0mm
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mc: trecv/src/miniz/build/amalgamation/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": p /src/miniz/build/amalgamation/miniz.h :503[0m ifee:| pi511:[0;1;35m523cl,l507[0;1;32mSn:16warning: | a ,: ^~~~~~~~~~~~tt16:[0m itm 16
Step #6 - "compile-libfuzzer-introspector-x86_64": r : [1m neizn:[0med [0munused variable 'ret' [-Wunused-variable] tB_t ae[0m[0;1;35m[0m[1m ou [0mmf[0;1;35mwarning: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": sd/src/miniz/build/amalgamation/miniz.hulm[0;1;35m,l[0m[0mte: oenwarning: a[1m[1maf50345ntd[0mmtunused function 'deflateReset' [-Wunused-function]unused function 'deflateEnd' [-Wunused-function]tl: | gh([1mze[0m[0mia16t *omunused function 'deflate' [-Wunused-function]_R
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": c:e dz[0mue ( mp,S_
Step #6 - "compile-libfuzzer-introspector-x86_64": lsi511503[0m[0;1;35mwarning: [0m[1m z osoen | | unused function 'deflateReset' [-Wunused-function] _iutntt507 [0m snrrg( |
Step #6 - "compile-libfuzzer-introspector-x86_64": ttce mc r eeas zo mswa_mo503_m sztimlpu | rsp t_anpe p Sctrsautdinp terettioc)S r_esainw [0mit elastct_
Step #6 - "compile-libfuzzer-introspector-x86_64": nrsaem2i b ite tmnp(cir| tada, int flush)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:511:16: [0m eutn s)iignn[0mted
Step #6 - "compile-libfuzzer-introspector-x86_64": n dct[0;1;32m| eh [0;1;32ms ^~~~~~~~~~~fadmefl, e ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": ti,
Step #6 - "compile-libfuzzer-introspector-x86_64": rl amfz[0m_c [0ma*[0;1;35mtlu pitp[1m[1mewarning: alinSeD/src/miniz/build/amalgamation/miniz.h/src/miniz/build/amalgamation/miniz.hE[0m=tontt(e::n[1m ent rmms519571dunused function 'deflateEnd' [-Wunused-function]m[0mRg eezt::(z
Step #6 - "compile-libfuzzer-introspector-x86_64": e dam_,1621m_szsem _s :m:zeiof)511lt z _tpul[0m | er[0m_[0ms(t_ra
Step #6 - "compile-libfuzzer-introspector-x86_64": ve[0;1;35mu[0;1;35mmrrct eawarning: lwarning: zeeee| lm[0mo[0m[1m_aa_R[0;1;32m ,pn[1munused function 'crc32' [-Wunused-function]smdle ^~~~~~~~~~~~s igunused function 'compress' [-Wunused-function][0mtpees
Step #6 - "compile-libfuzzer-introspector-x86_64": pnt [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": r erane[0mSta*
Step #6 - "compile-libfuzzer-introspector-x86_64": p_m )tt tp[1mSgtp 571[0m(rsiD/src/miniz/build/amalgamation/miniz.her519p |
Step #6 - "compile-libfuzzer-introspector-x86_64": m etce:te | S z| ar s507_a t r_[0;1;32mmait:fmi es ^~~~~~~~~~~~,tn_16):l at
Step #6 - "compile-libfuzzer-introspector-x86_64": etl[0m e smr[0mig e
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mnst)enydne [0;1;35m[1ma/src/miniz/build/amalgamation/miniz.h:ta[0mamt),f| warning: [0;1;32m ^~~~~~~~~~m
Step #6 - "compile-libfuzzer-introspector-x86_64": e519at
Step #6 - "compile-libfuzzer-introspector-x86_64": p [0m l[0m[0m(:ti f
Step #6 - "compile-libfuzzer-introspector-x86_64": ca[1m&16ic| pl [1motunused function 'deflate' [-Wunused-function]ez:c [0;1;32mSu| /src/miniz/build/amalgamation/miniz.hn[0msEin m ^~~~~~~~~~~~ts[0;1;32m:
Step #6 - "compile-libfuzzer-introspector-x86_64": t515p:,21: [0m[0;1;35md[0miz
Step #6 - "compile-libfuzzer-introspector-x86_64": r[0mhe ^~~~~~~~~~~~ 507warning: ([0;1;35mn_)a
Step #6 - "compile-libfuzzer-introspector-x86_64": u[1mi | [0m mwarning: tu[0mm[0mn/src/miniz/build/amalgamation/miniz.h,[1m z[0m l
Step #6 - "compile-libfuzzer-introspector-x86_64": )s: [1munused function 'deflateBound' [-Wunused-function] _[1mcunused function 'compress' [-Wunused-function]o ng crc32(mz_ulong o ic[0mrg
Step #6 - "compile-libfuzzer-introspector-x86_64": cn515 ,e| :d [0;1;32mf21 c ^~~~~~~~~~~~:ci/src/miniz/build/amalgamation/miniz.ho
Step #6 - "compile-libfuzzer-introspector-x86_64": h[0mln:[0ms[0ma[1mt
Step #6 - "compile-libfuzzer-introspector-x86_64": res| 503[0;1;35mr/src/miniz/build/amalgamation/miniz.hent [0m:[0;1;32mwarning: :asa m51516 ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m*m515mtue | :
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mp p:pan, [0munused function 'deflateBound' [-Wunused-function]S519r | 21 tsi c [0m[0mo[1me : pif [0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": u/src/miniz/build/amalgamation/miniz.hs Sgii warning: r:s [0m tnlns[0mc511(515u[0;1;35msreet t[1me: | 16nwarning: tedndaunused function 'deflateReset' [-Wunused-function]t, :s[0maa mcae[0mi i[1mgt)hmf
Step #6 - "compile-libfuzzer-introspector-x86_64": cm [0munused function 'deflateBound' [-Wunused-function]ni[0mael z [0;1;35m503[0mec
Step #6 - "compile-libfuzzer-introspector-x86_64": r_am_swarning: |
Step #6 - "compile-libfuzzer-introspector-x86_64": d mtzut[0m i n| *ae_la[1m c 515t[0;1;32mpx(uotunused function 'deflateEnd' [-Wunused-function]h | ^~~~~~~~~~t)mlni[0mas c
Step #6 - "compile-libfuzzer-introspector-x86_64": r;zogc
Step #6 - "compile-libfuzzer-introspector-x86_64": rt ao[0m,[0m_n tm
Step #6 - "compile-libfuzzer-introspector-x86_64": sgsm[1mz*511 ips t o/src/miniz/build/amalgamation/miniz.h_pDest, | scri| rdu:um t ae[0;1;32meezr515lz its ^~~afelc:o_ nit[ 66%] [32m[1mLinking C executable /src/miniz/bin/example4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": s
Step #6 - "compile-libfuzzer-introspector-x86_64": m_ae21nu c ([0mptt_:g [0m[0;1;35mwarning: [0m[1munused function 'deflateBound' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 515 | static mz_us tal toimnzg_ uc*lpo dnDige eunsdfteltn f a_sldtlipaeeeegStfeRBn,lBnto leo eruas[1mudcdelntebe/src/miniz/tests/zip_fuzzer.cneo adoetn(mu:dfncm(,n E,zf51(lshmgin __:mataz ndisl17zt unsigr_dt( nt/usr/local/bin/cmake -E cmake_link_script CMakeFiles/example4.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": e:_en semtfrln sBeo*tfz eu)[0mtduprl_las[0m[0;1;35mr nDeasemh
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: ecdeattvp) [0m| ah(smere [0m[1m[0;1;32mmamtpBelp
Step #6 - "compile-libfuzzer-introspector-x86_64": unused variable 'status' [-Wunused-variable] ^~~~~[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": prz, oa)S
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m p_ pum[0mt| * Ssm[1mznSp
Step #6 - "compile-libfuzzer-introspector-x86_64": r[0;1;32mp51tt/src/miniz/build/amalgamation/miniz.hr_dt pe ^~~~~~~S | r:eu(r| Sa
Step #6 - "compile-libfuzzer-introspector-x86_64": m[0m)[0mo
Step #6 - "compile-libfuzzer-introspector-x86_64": e576a:lonmg *pemDaez[0;1;32mms_s,t ^~~~~~~~~rt
Step #6 - "compile-libfuzzer-introspector-x86_64": e_tm[0malrzeme_apunum[1m ,l r)/src/miniz/build/amalgamation/miniz.hpocc [0m:Snoe
Step #6 - "compile-libfuzzer-introspector-x86_64": 535tg| n, :r [0;1;32ms | 16[0;1;32me[1ms ^~~~~~~~~~~~t m: ^~~~~~~~~~a/src/miniz/build/amalgamation/miniz.hm21o
Step #6 - "compile-libfuzzer-introspector-x86_64": z
Step #6 - "compile-libfuzzer-introspector-x86_64": :,u:[0mpu _[0m [0m511 r [1manu[0;1;35m :[1mmc[0m/src/miniz/build/amalgamation/miniz.hsmlwarning: p 16/src/miniz/build/amalgamation/miniz.hze[0;1;35m:i,o[0mSm::__warning: 507g n[1mtz 515ul[0m:nmgzunused function 'inflateInit' [-Wunused-function]r_[0m:le[1m16e _[0meb[0;1;35m21o:nunused function 'adler32' [-Wunused-function]:dsu
Step #6 - "compile-libfuzzer-introspector-x86_64": aowarning: n )[0m olmo[0m g[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcuo,l[1m535 [0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35mhrn m unused function 'deflateEnd' [-Wunused-function] | s[0mwarning: warning: acgsz576 o
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m| [0mre t_ | u[1m[0;1;32m [1m unused function 'deflate' [-Wunused-function]_sau runused function 'deflateBound' [-Wunused-function] ^~~~~~~~~~~~511*
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mlotl c[0m | p[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": euuo se
Step #6 - "compile-libfuzzer-introspector-x86_64": Snrsn [1m t_ o)c g507/src/miniz/build/amalgamation/miniz.hsal u[0me=515 | :t519te r
Step #6 - "compile-libfuzzer-introspector-x86_64": _ | ms a:insc le zo t16c)t| e, _ui: i[0ma[0;1;32mn zr n
Step #6 - "compile-libfuzzer-introspector-x86_64": t ^~~~~~~~)m zc mz_ulic[0me t i
Step #6 - "compile-libfuzzer-introspector-x86_64": [0ms_op[0;1;35m_s | c[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": tu/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example4.dir/examples/example4.c.o -o /src/miniz/bin/example4 libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": n_warning: lti[0;1;32m al[1mgr[0mean ^~~~~~~~~~~~i| to/src/miniz/build/amalgamation/miniz.h e[1mntf
Step #6 - "compile-libfuzzer-introspector-x86_64": n[0;1;32min:aaunused function 'compress' [-Wunused-function])il[0mt ^~~~~~~~~~~~cg 523ddl[0m[0mca
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m m:ee
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": td[0m/src/miniz/build/amalgamation/miniz.hsz16rri3 ee: o_:[1m_n2| If519519u | u /src/miniz/build/amalgamation/miniz.hft([0;1;32mmnli:r l[0m:i ^~~~~~~~~~~~zat16c o[0;1;35m519ld
Step #6 - "compile-libfuzzer-introspector-x86_64": e_t(:me nwarning: :e[0mfue z__ g[0m16_llE[0m[1m[0;1;35mlss [1m:saon/src/miniz/build/amalgamation/miniz.hdwarning: ettdunused function 'compress2' [-Wunused-function] ttn:([0mnraee[0m[0maeg519m[1m)taf
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35mt( :zunused function 'compress' [-Wunused-function][0mimlwarning: (ma16_[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": c pa[0m&zd: s| 523 t[1mz_ls 519t[0;1;32mi | npeunused function 'compress' [-Wunused-function]iet[0m | r ^~~~~~~~ tS B[0mprr[0;1;35m e
Step #6 - "compile-libfuzzer-introspector-x86_64": tcro
Step #6 - "compile-libfuzzer-introspector-x86_64": ,,ewarning: a[0m oeu a[0m [1m m man[1micm unused function 'compress' [-Wunused-function]519pspmd/src/miniz/build/amalgamation/miniz.h,ops[0m | tr)(: n t
Step #6 - "compile-libfuzzer-introspector-x86_64": pae[0mm523&spa Sts
Step #6 - "compile-libfuzzer-introspector-x86_64": z: f519tSt tis _16i | ti rc(| us:l eursetc [0;1;32mnt _neaa i ^~~~~~~~~~~sr[0m ssamtin
Step #6 - "compile-libfuzzer-introspector-x86_64": ie[0;1;35m tim)i[0mnt[0mgawarning: sag,c
Step #6 - "compile-libfuzzer-introspector-x86_64": t n[1mm[0mttn ce/src/miniz/build/amalgamation/miniz.hp[1ma)eii| cod: 540unused function 'compress2' [-Wunused-function]t dnn[0;1;32mom p:[0mi! tt ^~~~~~~~~~ mpcS16
Step #6 - "compile-libfuzzer-introspector-x86_64": c=c
Step #6 - "compile-libfuzzer-introspector-x86_64": cprrhta: hfa[0moeerre ai[0m0lrmss[1m 523mn[0;1;35m;u pss/src/miniz/build/amalgamation/miniz.h(* | ,twarning: [0ms*r2:up [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": hpet(515nD mc[1m )srsu:se zounused function 'inflateInit2' [-Wunused-function]| [0m,(n21isg _m[0m[0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": us:tnsup
Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~ sni g,etlroess(
Step #6 - "compile-libfuzzer-introspector-x86_64": | is[0mn danug[0m[0;1;32m540zi[0;1;35mem tn ^~~~~~~s | oegwarning: dzc_is
Step #6 - "compile-libfuzzer-introspector-x86_64": u_rn[0m hcuci[0m t ce[1mahl gi be[1mdunused function 'deflateBound' [-Wunused-function]raonnsu_/src/miniz/build/amalgamation/miniz.h [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": rn ettfl:c*g*d 515a | _e511hp p ct l:naD*Dcoi e16n:)re[0mpehmc ) s
Step #6 - "compile-libfuzzer-introspector-x86_64": Dsap [0m[0m*t etrris
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35mp,| s[0;1;32m, ent a| twarning: iD t ^~~~~~~~~~~~ *st[0;1;32m[0mcem_z
Step #6 - "compile-libfuzzer-introspector-x86_64": _mps ^~~~~~~[1m sl[0muzD2i
Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'deflateEnd' [-Wunused-function]mtel_e(n[0m[0mz[1m,n/src/miniz/build/amalgamation/miniz.hounsuf
Step #6 - "compile-libfuzzer-introspector-x86_64": _ u,[1m:/src/miniz/build/amalgamation/miniz.hlgtnlml 519:o 584,sazoc511:n*: it_no | 16gp24mgeugn : D:znIl s *e _[0menodte [0m psu[0;1;35mdin f[0;1;35msDtlwarning: tgulwarning: te_o[0mc2 nas[0masln[1mh(*tie[1mttiegunused function 'zError' [-Wunused-function]ampzgBunused function 'compress' [-Wunused-function]_[1mcn [0mrD_no[0ml/src/miniz/tests/zip_fuzzer.c ,i*
Step #6 - "compile-libfuzzer-introspector-x86_64": esetur
Step #6 - "compile-libfuzzer-introspector-x86_64": e: np*sd nen63ctDpt 584da,o e:sD_519c | | (m pn d2telh mcspe:_sea zotSf ltnr _n tl[0mae,, * ssur[0;1;35mewarning: tn spsttna[0meEnd,mctStr sm[1m( z_coaoino newline at end of file [-Wnewline-eof]uontatic conset chaamrp* pzSEutrrrreoucaren(,smi im,ngz, tmz_ulonnmge dsz o_cushtrracergea _m*lpnpee Sdn[0mpo )lSuc
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mrochet
Step #6 - "compile-libfuzzer-introspector-x86_64": nn a,r g63r | se| [0;1;32ms} mtaz*i ^~~~~~~~~~~~[0m*t m__p
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": p uc)[0m iuDulong source_len)[0m | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:519:e16S[0mun ei
Step #6 - "compile-libfuzzer-introspector-x86_64": nlnr[1m o| [0;1;32m/src/miniz/tests/zip_fuzzer.c ^~~~~~~~~~:18t
Step #6 - "compile-libfuzzer-introspector-x86_64": ::[0m 9w :i s[1m[0mn[0m/src/miniz/build/amalgamation/miniz.hd[0;1;35m[0;1;35mot_
Step #6 - "compile-libfuzzer-introspector-x86_64": :owarning: wswarning: ul [0m515_i[0mre| [1m:bng[1mcns[0;1;32mmixing declarations and code is a C99 extension [-Wdeclaration-after-statement]21ineunused function 'compress' [-Wunused-function],i ^~~~~~~~[0m:tesd,[0m g
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": ) c
Step #6 - "compile-libfuzzer-introspector-x86_64": cn[0m[0m [0mmhzoe[0;1;35m18
Step #6 - "compile-libfuzzer-introspector-x86_64": a [1m_ndwarning: | r519/src/miniz/build/amalgamation/miniz.hus [0m | | :ltc[1mht*523 pS ro u )rni[0mcen,
Step #6 - "compile-libfuzzer-introspector-x86_64": gt [0;1;32m m| zs ^~~~~~~~~~~~r [0;1;32m_o
Step #6 - "compile-libfuzzer-introspector-x86_64": eu ^~~~~~o u[0mtl
Step #6 - "compile-libfuzzer-introspector-x86_64": o rnunused function 'deflateBound' [-Wunused-function] [0mn c[1mga[0m=g
Step #6 - "compile-libfuzzer-introspector-x86_64": se:/src/miniz/build/amalgamation/miniz.h r t_ :s 0sunsi compress(a16tic: i[0mn[0;1;35mtwarning: c[0mo[1mmunused function 'compress2' [-Wunused-function]p[0mr
Step #6 - "compile-libfuzzer-introspector-x86_64": ess(u ln523s | ei ng ,n515 e | 545id s:n ot16tc a*u: lh trp; easicSc[0m vr[0mtoeo[0;1;35miewarning:
Step #6 - "compile-libfuzzer-introspector-x86_64": a_unul[0mg* utlrtr)[1mpnD| eisnec c[0munused function 'inflateReset' [-Wunused-function]e[0;1;32mdct ^csnee,
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": io), [0m_[0mg m[0m ml
Step #6 - "compile-libfuzzer-introspector-x86_64": n| p
Step #6 - "compile-libfuzzer-introspector-x86_64": m czee[0;1;32mr zmh_nud ^~~~~~~~~ ec| 545_za)l
Step #6 - "compile-libfuzzer-introspector-x86_64": sh[0;1;32m | u_r[0mo[0msa ^~~~~~~~ l u
Step #6 - "compile-libfuzzer-introspector-x86_64": n2r
Step #6 - "compile-libfuzzer-introspector-x86_64": ol[1m * g( [0mno/src/miniz/build/amalgamation/miniz.hnsp| u*g: g[1mtS[0;1;32m*np527s /src/miniz/build/amalgamation/miniz.hdaeo ^~~~~~~~psD:o:tful
Step #6 - "compile-libfuzzer-introspector-x86_64": D[1mie21u523irca[0me/src/miniz/tests/zip_fuzzer.cgs:r:c tseB:nt[1m c16eitoeu59,/src/miniz/build/amalgamation/miniz.h[0me:, n_dlen: :523:16[0;1;35m_ [0mt n, cond1m:warning: lmen)[0;1;35m cs(:z _[0muzwarning: [0mihtm z[0m[1ml_[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": na [0mu_[0;1;35munused function 'compressBound' [-Wunused-function]ou[1m fr[0;1;35mnswarning: [0mnlunused function 'compress2' [-Wunused-function]| l warning: st[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": go[0m[0;1;32m a*[0mir[1m n
Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~527tep[1mgeunused function 'compress2' [-Wunused-function]a*g
Step #6 - "compile-libfuzzer-introspector-x86_64": | RDunused label 'cleanup' [-Wunused-label]n[0mmp D[0m 523ee[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": pse | ss[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": d os e t/src/miniz/build/amalgamation/miniz.h put t523,:cSr_59s ( | 523htcl | tms tm:areecalz az16re_nt,e_ t_: ali as iu *meccntsc[ 69%] [32m[1mLinking C executable /src/miniz/bin/example5[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": l[0mop,n ourt n[0;1;35mS,mmnpeaigwarning: o zzs:atn [0mui__t[0mmit*[1mrnuu
Step #6 - "compile-libfuzzer-introspector-x86_64": upc punused function 'compress2' [-Wunused-function]ctll n ciD[0me oo| spone
Step #6 - "compile-libfuzzer-introspector-x86_64": ,lnn[0;1;32miSmts egg ^~~~~~~~gtp mtv 523
Step #6 - "compile-libfuzzer-introspector-x86_64": n[0mrrcz_esco | eeeo_mllou dasupe)mr mslrn[0mpc c)2oe,
Step #6 - "compile-libfuzzer-introspector-x86_64": re h[0m(ns e_laen)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0msu[1mt/usr/local/bin/cmake -E cmake_link_script CMakeFiles/example5.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.hagn:ts 519siis:2cgco16u(n o:ru| ein cnsdn[0msets[0;1;32m t[0;1;35mi_ lr ^~~~~~~~~c warning: suge
Step #6 - "compile-libfuzzer-introspector-x86_64": h| c[0mB[1mnnn*[0ma[0;1;32moomunused function 'compress' [-Wunused-function]se)pr ^~~~~~~~~~~~up[0mid[0m[1mS
Step #6 - "compile-libfuzzer-introspector-x86_64": *nr
Step #6 - "compile-libfuzzer-introspector-x86_64": g
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.ho[0mpdDensc :u(e[1mesh| 519535rms/src/miniz/build/amalgamation/miniz.hd2a[0;1;32m | :czt: 550(r ^~~~~~~~ 16e_,c:u
Step #6 - "compile-libfuzzer-introspector-x86_64": * : ,u h16n[0mp lmma:sD[0mso[1mzzr_ ie[0;1;35mtn/src/miniz/build/amalgamation/miniz.h_ u[0mgswarning: ag:u*l[0;1;35mnt[0mt 535lpowarning: e,[1mis:oSn[0md unused function 'inflateInit' [-Wunused-function]co16nog[1m m[0m u:gu unused function 'inflate' [-Wunused-function]cz
Step #6 - "compile-libfuzzer-introspector-x86_64": ir rs[0mh_nc[0m *co
Step #6 - "compile-libfuzzer-introspector-x86_64": autre[0;1;35m535peu l c_warning: | D[0m,r550o*ol e [1m c | npmes unused function 'inflateInit' [-Wunused-function]m[0me gDpnt _z
Step #6 - "compile-libfuzzer-introspector-x86_64": _ e*r)esl_ulong soul p[0mssttere535 D
Step #6 - "compile-libfuzzer-introspector-x86_64": s,antcn | se ( u,ie) tsa| tmn c_[0m t[0;1;32mizsc ol
Step #6 - "compile-libfuzzer-introspector-x86_64": _ ^~~~~~~~~~~~~c_iinne l
Step #6 - "compile-libfuzzer-introspector-x86_64": uigstn| se[0mlnnt ,[0;1;32mtnote [1mi ^~~~~~~~a,n du/src/miniz/build/amalgamation/miniz.hni
Step #6 - "compile-libfuzzer-introspector-x86_64": t gi n:fn[0mic ncs535ltco*fph[1mi:a nlDa/src/miniz/build/amalgamation/miniz.hg16tlisaer:n:eentts 523e dIvt et*:[0m ne u(_p16[0;1;35m:cilinmlDwarning: ht)nszee[0m[0ma(f[0mi_ns[1mt[0;1;35mrml
Step #6 - "compile-libfuzzer-introspector-x86_64": gs ,unused function 'inflateInit' [-Wunused-function],warning: zant| [0m [0m*_ter[0;1;32mc
Step #6 - "compile-libfuzzer-introspector-x86_64": m[1mpsede ^~~~~~~~~ozunused function 'compress2' [-Wunused-function]S tI a
Step #6 - "compile-libfuzzer-introspector-x86_64": n_[0mo535rncm[0msu
Step #6 - "compile-libfuzzer-introspector-x86_64": u | eiahptlr [1mtma oc e /src/miniz/build/amalgamation/miniz.h(prpun ,523 :m Sng | mz527_pIn file included from *tpSt ssre*ita pgam Dnt) ezei[0m st_len, c:d_c
Step #6 - "compile-libfuzzer-introspector-x86_64": sso21ur /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example5.dir/examples/example5.c.o -o /src/miniz/bin/example5 libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.cc ttn| a:liehSrs:[0;1;32mt on[0maaoeut4 ^~~~~~~~~~~int[0;1;35mmra m*ppSource, rm :
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": cg warning: , czu[0m[1m i[0m pe_,n/src/miniz/build/amalgamation/miniz.his[1mn[1miSu s:ino/src/miniz/build/amalgamation/miniz.hfunused function 'compressBound' [-Wunused-function]ntlmo495gtu:l540[0mtrzn:n ra:
Step #6 - "compile-libfuzzer-introspector-x86_64": 16 e_g16ecct:f au :doee l527mlso n m_I[0mu | s)o[0mgcpln[0;1;35m h[0mu[0;1;35mr hreinwarning: )
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: csaet,[0m [0m [0m| eors( [1m unused function 'inflateInit2' [-Wunused-function]
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[0;1;32m_u srmcis[0m unused function 'deflateInit' [-Wunused-function] ^~~~~~~~~~~l
Step #6 - "compile-libfuzzer-introspector-x86_64": *2zent
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0me[0mp(__tla[0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~ n[1mSus et
Step #6 - "compile-libfuzzer-introspector-x86_64": 540, /src/miniz/build/amalgamation/miniz.hontlni[0m | 495:usre,c [1mi | 540riev /src/miniz/build/amalgamation/miniz.hn :cgaeim :t 16enmlnz 555 :,ep)t_s:l d [0m ut16es[0mm p
Step #6 - "compile-libfuzzer-introspector-x86_64": lla:vt[0;1;35mzwarning: cS eot el)[0ma_[0muht| vnei[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": t [1mlar[0;1;32mglc[0;1;35mi| unused function 'inflateInit2' [-Wunused-function]orne ^~~~~~~~~ ) warning: c[0;1;32m[0m ga
Step #6 - "compile-libfuzzer-introspector-x86_64": c[0mi
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m ^~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": * m[0mon [1mi
Step #6 - "compile-libfuzzer-introspector-x86_64": p[0mD s)mpt| unused function 'inflateEnd' [-Wunused-function][1mne540o[0mr [1m[0;1;32m[0m/src/miniz/build/amalgamation/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": ts | u
Step #6 - "compile-libfuzzer-introspector-x86_64": e i| /src/miniz/build/amalgamation/miniz.h ^~~~~~~~~:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mt r sns[0;1;32m:527d, [1mc555fB ^~~~~~~~~~~540:e21 :m/src/miniz/build/amalgamation/miniz.he | lo
Step #6 - "compile-libfuzzer-introspector-x86_64": u:f lsa z:_ a[0mn16tt[0m_527l: td[1m:ae[0;1;35mue21 e(/src/miniz/build/amalgamation/miniz.hm tIwarning: ln: I:nz[0min[0mo[1m) s540ti_[0;1;35mcinunused function 'compressBound' [-Wunused-function][0m[0m:a tiinct iitnnftl2 a(itumnezf_Illsnoawarning: tintrtg[0mtee2 [1mEas((unused function 'inflateInit2' [-Wunused-function]ngmomm[0mudzpz
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mr(_
Step #6 - "compile-libfuzzer-introspector-x86_64": _*cm
Step #6 - "compile-libfuzzer-introspector-x86_64": sptSpsez [0;1;35mr tDt__ warning: | 540ereeam, i16:r els527[0m[0;1;32m | asn[0maet | [1m ^~~~~~~~ mtt[0;1;35mmnr unused function 'compressBound' [-Wunused-function]
Step #6 - "compile-libfuzzer-introspector-x86_64": p_ warning: p)e [0m[0m lwe[0m [0ma
Step #6 - "compile-libfuzzer-introspector-x86_64": piStrn[1munused function 'inflateInit2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 540 | p[1mSt/src/miniz/build/amalgamation/miniz.hr:e523a:
Step #6 - "compile-libfuzzer-introspector-x86_64": m16:, | [0mim[0;1;32m[0;1;35mnpswarning: ^~~~~~~~~~~~~t [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": p[1mnt[0mlSunused function 'compress2' [-Wunused-function]aedet[0m[1mta
Step #6 - "compile-libfuzzer-introspector-x86_64": vore/src/miniz/build/amalgamation/miniz.himw e sl:c,_,at523527)535 bm a | | [0m:iisi)ct
Step #6 - "compile-libfuzzer-introspector-x86_64": 16nntto[0mi :ttasn
Step #6 - "compile-libfuzzer-introspector-x86_64": c | t)s t [0;1;32ms[0miwi[0m| ms ^~~~~~~~~~~t[0;1;35mnic
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32muzt
Step #6 - "compile-libfuzzer-introspector-x86_64": awarning: fn ^~~~~~~~~~n_sua[0mt[0mldi|
Step #6 - "compile-libfuzzer-introspector-x86_64": iti[1malon[1m[0;1;32m[0mgincunused function 'inflateInit' [-Wunused-function]towt/src/miniz/build/amalgamation/miniz.h ^~~~~~~~~~~~ce [0m[1men_ :
Step #6 - "compile-libfuzzer-introspector-x86_64": 499[0m[1m/src/miniz/build/amalgamation/miniz.h: dm
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.hIgbii:t545izc:n n16s :n_th565icf:)53516u a: c[0mo[0;1;35mwarning: mtl[0m[0mp2a[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": | strunused function 'deflateInit2' [-Wunused-function]t :a(e[0me| Itmls
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32mnri 16zsoB:[0mo ^~~~~~~~~~~~ i*cp_o n[0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": m499pt Ssu[0mgwarning: [0m | r2iotn[0;1;35m [0m e(n[1murdwarning: c[1mo smt/src/miniz/build/amalgamation/miniz.hre([0munused function 'inflateReset' [-Wunused-function]m s2z :caempm[1m[0mp (_i545, z_unused function 'uncompress2' [-Wunused-function]
Step #6 - "compile-libfuzzer-introspector-x86_64": rsusn: pu[0metntf16 mSl
Step #6 - "compile-libfuzzer-introspector-x86_64": sasrl:545ztos Bticieaa | _rn565go gtm[0m ue | uineep[0;1;35m la snnId warning: om odtnpc[0m ns, u( iSh[1mgt a rmcdtta unused function 'inflateReset' [-Wunused-function]itsze_e(rrs[0mnit_ufmle o*
Step #6 - "compile-libfuzzer-introspector-x86_64": tca llzaaup tie no_tmrDwin545t)nset,ceisc | [0mgIr eent i nsi
Step #6 - "compile-libfuzzer-introspector-x86_64": a_d,i mnion mlon zftut| pewt _lua2r[0;1;32mw n_ slt(c ^~~~~~~~~~~~~ip,butaetiResemzoe_n_gsl t
Step #6 - "compile-libfuzzer-introspector-x86_64": e*rnp[0men)Da[1med[0momS/src/miniz/build/amalgamation/miniz.hs
Step #6 - "compile-libfuzzer-introspector-x86_64": wp t: t_ i| _535rbpni[0;1;32ml:e ^~~~~~~~~~~~~iSte16a
Step #6 - "compile-libfuzzer-introspector-x86_64": t[0mntt n:mss[1mccrlo, )))/src/miniz/build/amalgamation/miniz.heem t[0m[0m[0m[0m:avpic[0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": (
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 540mernowarning: m :,letn[0m| z| | 16 )s s[1m[0;1;32m_[0;1;32m[0;1;32m:i[0msitunused function 'inflateInit' [-Wunused-function] ^~~~~~~~~~~s ^~~~~~~~~~~~ ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": u
Step #6 - "compile-libfuzzer-introspector-x86_64": nsin2 gt| n(n [0;1;32meulf ^~~~~~~~~[0md[ 71%] [32m[1mLinking C executable /src/miniz/bin/example6[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ne
Step #6 - "compile-libfuzzer-introspector-x86_64": l
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": svta[0m[0mci
Step #6 - "compile-libfuzzer-introspector-x86_64": etrhgen[0m[1m535[1ml[0maeRe | /src/miniz/build/amalgamation/miniz.h[0;1;35m/src/miniz/build/amalgamation/miniz.h,raed :warning: :[1m [0m ms e540[0m527/src/miniz/build/amalgamation/miniz.hi*ppc t:[1m::[1mn Sh(16unused function 'inflateInit2' [-Wunused-function]:21545/src/miniz/build/amalgamation/miniz.htpoam[0m :::545:16: [0m[0;1;35mwarning: [0m[1munused function 'inflateReset' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 545 | [0m16 [0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": s:tSz warning: [0m [0m[0;1;35mwarning: [0m[1munused function 'compressBound' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": u m527re | ct heo d, , msiztna_ttu lwoinrngid* co s wp_bomurce_leaDsiznetttt_,ss/usr/local/bin/cmake -E cmake_link_script CMakeFiles/example6.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": art iu t,eicli, ac540_o n im | n[0mintsm)i gn[0;1;35mt[1m tz[0mn c ost warning: unused function 'inflateInit2' [-Wunused-function]lr_
Step #6 - "compile-libfuzzer-introspector-x86_64": tmtmi[0m[0meeu paen[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'inflateReset' [-Wunused-function]vali| rtmf[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": m on[0;1;32mei_latelp540nf ^~~~~~~~~~~~sclR) | gl545
Step #6 - "compile-libfuzzer-introspector-x86_64": s[0m ee[0mp *a | Bivs[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.hS t onuee :t pe t nlt| 550r DI d,([0;1;32m: ^~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m isnt sinflnstatic int[1mm/src/miniz/build/amalgamation/miniz.h16ez:_:527as :mt[0m21)r[0;1;35m:[0mewarning: t
Step #6 - "compile-libfuzzer-introspector-x86_64": [0ma [1mm[0mr| unused function 'inflate' [-Wunused-function]p[0m[0;1;35ma[0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: t ^~~~~~~~~~~~p[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": S[1m unused function 'compressBound' [-Wunused-function]g[0mt550[0myr( |
Step #6 - "compile-libfuzzer-introspector-x86_64": )[1me [0m/src/miniz/build/amalgamation/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 527 | ma| [0;1;32m ^~~~~~~~~~~~mz
Step #6 - "compile-libfuzzer-introspector-x86_64": )_[0mu[0ml
Step #6 - "compile-libfuzzer-introspector-x86_64": o[1m n/src/miniz/build/amalgamation/miniz.ha| g :[0;1;32mts503 ^~~~~~~~~~~~te o:
Step #6 - "compile-libfuzzer-introspector-x86_64": I au16r[0mn t:ci i i[1mesttc[0m _t/src/miniz/build/amalgamation/miniz.h2([0;1;35m alteeii nnfs)l t [0ma:_s
Step #6 - "compile-libfuzzer-introspector-x86_64": tl te550e| (aR:n[0;1;32met16, ^~~~~~~~~~~~~msmi:
Step #6 - "compile-libfuzzer-introspector-x86_64": ze ccwarning: [0mz_t[0m o[0m_s([0;1;35min[1m[1mstmwarning: nt inflaisunused function 'deflateReset' [-Wunused-function]/src/miniz/build/amalgamation/miniz.h:535:trz[0mtt[0mn
Step #6 - "compile-libfuzzer-introspector-x86_64": :rec_streamp mpz550S_tu:rl16eo:[1man mg)unused function 'inflate' [-Wunused-function][0m[0m [0m[0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": cue
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: on [0m| m(st550[1m[0;1;32mpm16i | ^~~~~~~~~~~~unused function 'inflate' [-Wunused-function] rzg:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mei_ne [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": snset [0m503 | a[0;1;35m warning: m[0mp a[1m unused function 'inflateInit' [-Wunused-function] psm[0mptS
Step #6 - "compile-libfuzzer-introspector-x86_64": ss at [1mtpBt r535fa/src/miniz/build/amalgamation/miniz.hSoie550 | t/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example6.dir/examples/example6.c.o -o /src/miniz/bin/example6 libminiz.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": lu:tca | ian560dr m ctd:er i, e(16acen isnIm:mhatisttnz )am pnta ti_[0m[0mrd taiitu[0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": *ep Swtreatnc2lwarning: filmif (o[0m| pna,climza_[1mstrn[0;1;32meg ^~~~~~~~~~~a S
Step #6 - "compile-libfuzzer-introspector-x86_64": mso[0mupdorc uo[1metpStrr w/src/miniz/build/amalgamation/miniz.h,ee ci_: nRaietnb540mtemn_unused function 'uncompress' [-Wunused-function]tiez: s,tl[0m t(_16ien f le
Step #6 - "compile-libfuzzer-introspector-x86_64": fsmu:tiianl)zl ( nnt)u[0m_o[0mm560tfel[0mas
Step #6 - "compile-libfuzzer-introspector-x86_64": sn[0;1;35mz | (
Step #6 - "compile-libfuzzer-introspector-x86_64": mthe Itgrwarning: _w z)| n*e[0msi | _[0m[0;1;32mi a[1mmunused function 'inflateInit2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 540 | ^~~~~~~~~~~~sntd orwes_at[0;1;32mbmapi ^~~~~~~~~~~~~ts t13
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": ipcts warning[0m S| t r)st[0;1;32mp[1mie[0m( generatedpr ^~~~~~~nS/src/miniz/build/amalgamation/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": a
Step #6 - "compile-libfuzzer-introspector-x86_64": m.
Step #6 - "compile-libfuzzer-introspector-x86_64": e
Step #6 - "compile-libfuzzer-introspector-x86_64": tto: m[0mzap[0m au535rce[1m| p[0;1;32m ^~~~~~~~~~~~pStre_mSu[1mncompress(ut:_/src/miniz/build/amalgamation/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": a[0ms)t/src/miniz/build/amalgamation/miniz.hni16l:mtr[0me[1m:sc:e 555,r
Step #6 - "compile-libfuzzer-introspector-x86_64": a/src/miniz/build/amalgamation/miniz.h545i n[0m: e m::gi)[0;1;35m16ia| ,54516nn[0mwarning: :nm [0;1;32mi::et
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m tp ^~~~~~~~~~~~n16 d [1m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": t:[0m i| unused function 'inflateInit' [-Wunused-function][0;1;35mfp[0m [0;1;35mcn[0;1;32m[0mwarning: lSf[0mwarning: hf ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mutsl[0;1;35m[0mal[0m[1m/src/miniz/build/amalgamation/miniz.hrhu warning: [1mraunused function 'inflateEnd' [-Wunused-function]:e)[1ms535[0munused function 'inflateReset' [-Wunused-function]*t[0m507a[0m/src/miniz/build/amalgamation/miniz.hh | [1m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": e
Step #6 - "compile-libfuzzer-introspector-x86_64": :m
Step #6 - "compile-libfuzzer-introspector-x86_64": :) unused function 'inflateReset' [-Wunused-function]pI 16) 571 [0m [0mDn545:[0m| :555
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": ei |
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32m21 | st [0m ^~~~~~~: | st2 [0;1;35m| 545
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32mt,( warning: [0;1;32m[0m | [0m[0m ^~~~~~~a m ^~~~~~~~~~~[1m [0;1;35m [1m
Step #6 - "compile-libfuzzer-introspector-x86_64": tmzs
Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'deflate' [-Wunused-function] warning: s/src/miniz/build/amalgamation/miniz.h[0m:iz_t[0m[0m [0mt555c[1m_sa
Step #6 - "compile-libfuzzer-introspector-x86_64": [1ma[1m: /src/miniz/build/amalgamation/miniz.hiuttsiunused function 'crc32' [-Wunused-function]ct/src/miniz/build/amalgamation/miniz.h16 :nltrt[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": i::507555o aianic 540 | :ntmfn 571:[0m16 16giplti | [0;1;35m: :*c a n warning: ptit [0m[0m [0mspiSen [1m [0;1;35m[0;1;35mwarning: tDntIfiunused function 'inflateEnd' [-Wunused-function]swarning: [0maetrnln[0mt[0m[1mtunused function 'inflateInit2' [-Wunused-function]s eiaf
Step #6 - "compile-libfuzzer-introspector-x86_64": a[1mi[0mtiattltunused function 'inflateEnd' [-Wunused-function][0mc
Step #6 - "compile-libfuzzer-introspector-x86_64": _ m(enai
Step #6 - "compile-libfuzzer-introspector-x86_64": c mz_ulong crclen,, c ominnzst_t s wtu540irRn | nes edafi somget lwpnte Eeai_ (snt dtbpnm3da 555ei2555Stz(tRc | t(t | _mieh smr edszcsa )z _aet_ ser [0m umfritt*
Step #6 - "compile-libfuzzer-introspector-x86_64": l)lenar( s so[0matmempt| atn
Step #6 - "compile-libfuzzer-introspector-x86_64": t pazS[0;1;32mtagt ei m_o ^~~~~~~~~~~~i i| (nppsu
Step #6 - "compile-libfuzzer-introspector-x86_64": cc rc, coc[0;1;32mmfS tr[0min ^~~~~~~~~~~z[1m/src/miniz/build/amalgamation/miniz.hltprcnsi
Step #6 - "compile-libfuzzer-introspector-x86_64": _:arseS,etn[0m545ttett ta:[1me armr)mi m16/src/miniz/build/amalgamation/miniz.h:Iuee[0mznip: nniaa
Step #6 - "compile-libfuzzer-introspector-x86_64": _fn 540[0mstmm )| ulfplS:[0;1;35mi2p[0m[0;1;32mlaat16warning: g(
Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~ottreEnd(:[0mnmp
Step #6 - "compile-libfuzzer-introspector-x86_64": neg sz[0m_me s[1mzat[0m/src/miniz/build/amalgamation/miniz.hmr[1meamep pStSt| [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": E[0mnd(mz_sot[1mru/src/miniz/build/amalgamation/miniz.her::ac560560mep)::_ 16[0m_16lp:
Step #6 - "compile-libfuzzer-introspector-x86_64": r:seS unused function 'inflateReset' [-Wunused-function] tednt[0m[0m| [0mrra[0;1;35m) r[0;1;35m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": m[0;1;32m[0;1;35meec , ^~~~~~~~~~~~warning: aah545
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: [0mmma | i[0me[1m,[0mpr warning: nunused function 'uncompress' [-Wunused-function] [1m
Step #6 - "compile-libfuzzer-introspector-x86_64": a[1m t[0m[0mi/src/miniz/build/amalgamation/miniz.h munused function 'inflateInit2' [-Wunused-function][0mp* s [1m
Step #6 - "compile-libfuzzer-introspector-x86_64": n| :
Step #6 - "compile-libfuzzer-introspector-x86_64": S)ptwunused function 'uncompress' [-Wunused-function]t[0;1;32m ^~~~~~~~~~f
Step #6 - "compile-libfuzzer-introspector-x86_64": 550t[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": tai [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 540 | 560 | l[0m:r rtn560 u16e[1m| ,id | s:a/src/miniz/build/amalgamation/miniz.h[0;1;32m co s h m: ^~~~~~~~~~565s w ts)[0m)
Step #6 - "compile-libfuzzer-introspector-x86_64": :ii_ bait[0m[0;1;35m[0m[0m16zn tta
Step #6 - "compile-libfuzzer-introspector-x86_64": warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": :e ts its[1mt[0m| _[0mica)/src/miniz/build/amalgamation/miniz.hi[1mc[0;1;32mt[0;1;35m| n t[0m:unused function 'inflate' [-Wunused-function] ^~~~~~~ warning: [0;1;32mfii
Step #6 - "compile-libfuzzer-introspector-x86_64": 565[0mi
Step #6 - "compile-libfuzzer-introspector-x86_64": b[0m ^~~~~~~~~~lnc :
Step #6 - "compile-libfuzzer-introspector-x86_64": n[0mu[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": at | 16tf unused function 'uncompress2' [-Wunused-function][1m[0mt ii[0;1;32m: _550[0m/src/miniz/build/amalgamation/miniz.hen[1mn ^~~~~~~~~~~~ ul |
Step #6 - "compile-libfuzzer-introspector-x86_64": :Rt/src/miniz/build/amalgamation/miniz.hf
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mne 511e :l[0m[0;1;35mcn :s565u560awarning: o) [1m16e | n:t[0mm[0m/src/miniz/build/amalgamation/miniz.h :t c16eIni[1mp
Step #6 - "compile-libfuzzer-introspector-x86_64": r:s ( static int un545mcz:_ostm tp2r([0munused function 'uncompress2' [-Wunused-function]rem[0;1;35me[0ma zwarning: s
Step #6 - "compile-libfuzzer-introspector-x86_64": me_| [0mspssts(u[1mnt[0;1;32m ( runused function 'uncompress' [-Wunused-function]s ^~~~~i565euapm[0mp
Step #6 - "compile-libfuzzer-introspector-x86_64": ga | [0mnS
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mnt stpe[0;1;35m ii:rSdwarning: cg i[1me560t | [0m16[1m:o sunused function 'deflateEnd' [-Wunused-function]tn/src/miniz/build/amalgamation/miniz.hedan cmh)ta[0mr r
Step #6 - "compile-libfuzzer-introspector-x86_64": *i npe| fDa[0;1;32mlem ^~~~~~~~~~~~as,
Step #6 - "compile-libfuzzer-introspector-x86_64": t[0mt e,i(n t[1m mm/src/miniz/build/amalgamation/miniz.hwziz:_n_550 sdu:ot 16lwr :o_eb nagisc[0mm*tts[0;1;35mp h)[0mmawarning: pD[0m[0;1;35mwarning: aa[0mr*[1mt[0m unused function 'inflateReset' [-Wunused-function]ip[0mD
Step #6 - "compile-libfuzzer-introspector-x86_64": c
Step #6 - "compile-libfuzzer-introspector-x86_64": e s it511 n, | 545t | m uz: n_ scu576 to
Step #6 - "compile-libfuzzer-introspector-x86_64": l:sam21ttt op| :ainr[0mi[0;1;32m tcgpe ^~~~~~~~~~~~[1mc[0mpi *s
Step #6 - "compile-libfuzzer-introspector-x86_64": runused function 'inflate' [-Wunused-function] e[0;1;35m sSci [0me[0miwarning: ps2tnis
Step #6 - "compile-libfuzzer-introspector-x86_64": n[0mDt(rtn[1mst[1m e550_ue t/src/miniz/build/amalgamation/miniz.h i2 unused function 'adler32' [-Wunused-function]s | lnead:en(u[0mt snm545ffun
Step #6 - "compile-libfuzzer-introspector-x86_64": _ i,,:llncl g 16aasoe nci:ttimn576seon eeEgp, | tdnt[0mRnnred char* pDest, mz a ts [0;1;35mfeldse[ 73%] [32m[1mLinking C executable /src/miniz/bin/large_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": _c o stcaitwarning: u(esunhtc [0msmtslsoaiu[1mhz( (tunrcnunused function 'inflateReset' [-Wunused-function])[0m_mi ng* s
Step #6 - "compile-libfuzzer-introspector-x86_64": [0msznus*i mi
Step #6 - "compile-libfuzzer-introspector-x86_64": t_rea t545n gpzg sm | spnDe_n| tpi iDedue[0;1;32mr np Sges ld ^~~~~~~ef tnstco
Step #6 - "compile-libfuzzer-introspector-x86_64": al ret,hnc[0mmasted_ aghpteaa lmr a [1m(tmc)ezn*arp*/src/miniz/build/amalgamation/miniz.hmih[0m_, dS :zca
Step #6 - "compile-libfuzzer-introspector-x86_64": ru pltp_555 *lcD/usr/local/bin/cmake -E cmake_link_script CMakeFiles/large_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": erSs:i| oonereot16n[0;1;32mpngs3aur:t ^~~~~~~~~~Ss*t2mre a
Step #6 - "compile-libfuzzer-introspector-x86_64": iot ,u()c[0mm[0mnup nm[0me[0;1;35mpfrDm[1mszi
Step #6 - "compile-libfuzzer-introspector-x86_64": ,warning: mlcez/src/miniz/build/amalgamation/miniz.h__g [0mpzaes:uun| [1mS_t,t515lle[0;1;32munused function 'inflateEnd' [-Wunused-function]tuel _:ood ^~~~~~~~~~~~[0mrRoml21n:n
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": eenzeg gc[0masg _nu*l[0m hme 555s,[1m o[0;1;35maa,t | (o /src/miniz/build/amalgamation/miniz.hpnwarning: drl* muc:Dg[0me i zro550e [1mrpn _cn,:sstunused function 'deflateBound' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": St ses 16o_515o st_tc:ulr | uftrle o ecn rlcaeaun[0me, uetnmns[0;1;35m_ s ,i)p[0msti warning: lchs c
Step #6 - "compile-libfuzzer-introspector-x86_64": gu[0me[1mo)tm p nnnunused function 'inflate' [-Wunused-function]n[0maziS| es)[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": t_int[0;1;32md ^~~~~~~~~~i[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": t uctr e
Step #6 - "compile-libfuzzer-introspector-x86_64": ag
Step #6 - "compile-libfuzzer-introspector-x86_64": | l[0;1;32mo ^~~~~~~ c [0mmn un
Step #6 - "compile-libfuzzer-introspector-x86_64": mihn550)e| ng[0mzaf[1m | [0md[0;1;32ms*_ rl[1m/src/miniz/build/amalgamation/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~iup*a/src/miniz/build/amalgamation/miniz.h:: 555c|
Step #6 - "compile-libfuzzer-introspector-x86_64": glS t565 :h[0;1;32m[0mnooeep: 16a: ^~~~~~~~~~~~ nudESnou16[1mr:c e/src/miniz/build/amalgamation/miniz.h[0ms,:[0;1;35mt r565warning: am[0m[1munused function 'uncompress2' [-Wunused-function]: tz[0m16*i_
Step #6 - "compile-libfuzzer-introspector-x86_64": :p cu
Step #6 - "compile-libfuzzer-introspector-x86_64": t[0m lr[0;1;35m,565[0mi[0mowarning: ng | [0;1;35mn[0mg[1ms warning: [1mt *d/src/miniz/build/amalgamation/miniz.hri [0mzcunused function 'uncompress2' [-Wunused-function] e:[1m ece[0mipdf550unused function 'inflateEnd' [-Wunused-function] _[0mh_
Step #6 - "compile-libfuzzer-introspector-x86_64": nSl:(st
Step #6 - "compile-libfuzzer-introspector-x86_64": alfoa16mt re l tu:zab*n565a555er _tu ) | t | Bco[0msif_p[0mS
Step #6 - "compile-libfuzzer-introspector-x86_64": e eu[0;1;35mtclo ( _nwarning: r eu| m ld[0meinr[0;1;32mc ^~~~~~~~~~~e z e([1man)t
Step #6 - "compile-libfuzzer-introspector-x86_64": ,u_m[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": tatic inntm z_stresampt aptSunused function 'inflate' [-Wunused-function]itcr[0m e
Step #6 - "compile-libfuzzer-introspector-x86_64": aimn, t [0m550 m | uz _nu l[1mc o/src/miniz/build/amalgamation/miniz.ho n:gms571 pt:s21raot:eui src[0msc [0;1;35m2ei_warning: l(n[0meunt[1mnunused function 'crc32' [-Wunused-function]) s[0m[0mii
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": ng fn| le [0;1;32mad571 ^~~~~~~~~~~~t |
Step #6 - "compile-libfuzzer-introspector-x86_64": ec [0m(hm a [1mr z/src/miniz/build/amalgamation/miniz.h*s_: ts519pat:D16t:rei e[0msca [0;1;35mtmmwarning: ,pz[0m _[1mumpunused function 'compress' [-Wunused-function]lzS[0mo_t
Step #6 - "compile-libfuzzer-introspector-x86_64": nurgle oa519cnm | rg, c*3 i 2 np( tDms efzt_slaututl_siolhcne) gn[0mi n,
Step #6 - "compile-libfuzzer-introspector-x86_64": ct cr | occ[0;1;32mn,so ^~~~~~~ tm
Step #6 - "compile-libfuzzer-introspector-x86_64": c p[0mournne[1msss/src/miniz/build/amalgamation/miniz.htis: g(555uun:nnes16isgd:in gec[0mndh [0;1;35meacwarning: drh[0m *a[1mcunused function 'inflateEnd' [-Wunused-function]h r[0map
Step #6 - "compile-libfuzzer-introspector-x86_64": rS* opu*555trp | rcD ,ee ,s s t im,szz te_m_uztal_o tunbilguco*f n _igpln Set*opn uD)eisr[0mntc
Step #6 - "compile-libfuzzer-introspector-x86_64": f/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o -o /src/miniz/bin/large_fuzzer libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": _e ll_| aeln[0;1;32mte, ^~~~~en
Step #6 - "compile-libfuzzer-introspector-x86_64": E)c[0mno[0mdn
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m(s[1m ^~~~~~~~~~~mt/src/miniz/build/amalgamation/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": z :[0m_us576nt:r[1me/src/miniz/build/amalgamation/miniz.h:21571:21: [0m[0;1;35mwarning: s[0m[1munused function 'crc32' [-Wunused-function][0mi
Step #6 - "compile-libfuzzer-introspector-x86_64": gn e571d | c h a rs t*aptSourcei,c mmzz__uulloonngg scorucr3c2e(_mlze_nu)l[0mo
Step #6 - "compile-libfuzzer-introspector-x86_64": n g| [0;1;32mc ^~~~~~~~r
Step #6 - "compile-libfuzzer-introspector-x86_64": c[0m, c[1mo/src/miniz/build/amalgamation/miniz.hn:s523t: 16u:n s[0mi[0;1;35mgwarning: n[0me[1mdunused function 'compress2' [-Wunused-function] [0mc
Step #6 - "compile-libfuzzer-introspector-x86_64": har *523p | t r , ssitzaet_itc biunft_ lceonm)p[0mr
Step #6 - "compile-libfuzzer-introspector-x86_64": e s| s[0;1;32m2 ^~~~~(
Step #6 - "compile-libfuzzer-introspector-x86_64": u[0mn[1ms/src/miniz/build/amalgamation/miniz.hi:g576n:e21d: c[0mh[0;1;35mawarning: r[0m [1m*unused function 'adler32' [-Wunused-function]p[0mD
Step #6 - "compile-libfuzzer-introspector-x86_64": es t576, | m z _ sutlaotnigc *mpzD_eust_len, colnosnt ugn saidglneerd3 2c(hmazr_ u*lpoSnogu racdel,e rm,z _cuolnosntg usnosuirgcnee_dl ecnh,a ri n*tp tlre,v esl)[0mi
Step #6 - "compile-libfuzzer-introspector-x86_64": z e| _[0;1;32mt ^~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": b[0muf_[1ml/src/miniz/build/amalgamation/miniz.he:n527):[0m21
Step #6 - "compile-libfuzzer-introspector-x86_64": : | [0m[0;1;32m[0;1;35m ^~~~~~~warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m[1munused function 'compressBound' [-Wunused-function][1m[0m/src/miniz/build/amalgamation/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": :584: 24527: | [0m [0;1;35mwarning: [0m [1msunused function 'zError' [-Wunused-function]t[0ma
Step #6 - "compile-libfuzzer-introspector-x86_64": tic 584m | z _ u l ostnagt icco mcpornessts Bcohuanrd*( mzzE_rurloorn(gi nsto uerrcre)_[0ml
Step #6 - "compile-libfuzzer-introspector-x86_64": e n| )[0;1;32m[0m ^~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m| [0;1;32m ^~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:535:16: [0m[0;1;35mwarning: [0m[1munused function 'inflateInit' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 535 | static int inflateInit(mz_streamp pStream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:540:16: [0m[0;1;35mwarning: [0m[1munused function 'inflateInit2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 540 | static int inflateInit2(mz_streamp pStream, int window_bits)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:545:16: [0m[0;1;35mwarning: [0m[1munused function 'inflateReset' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 545 | static int inflateReset(mz_streamp pStream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:550:16: [0m[0;1;35mwarning: [0m[1munused function 'inflate' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 550 | static int inflate(mz_streamp pStream, int flush)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:555:16: [0m[0;1;35mwarning: [0m[1munused function 'inflateEnd' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 555 | static int inflateEnd(mz_streamp pStream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:560:16: [0m[0;1;35mwarning: [0m[1munused function 'uncompress' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 560 | static int uncompress(unsigned char* pDest, mz_ulong* pDest_len, const unsigned char* pSource, mz_ulong source_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:565:16: [0m[0;1;35mwarning: [0m[1munused function 'uncompress2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 565 | static int uncompress2(unsigned char* pDest, mz_ulong* pDest_len, const unsigned char* pSource, mz_ulong* pSource_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:571:21: [0m[0;1;35mwarning: [0m[1munused function 'crc32' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 571 | static mz_ulong crc32(mz_ulong crc, const unsigned char *ptr, size_t buf_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:576:21: [0m[0;1;35mwarning: [0m[1munused function 'adler32' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 576 | static mz_ulong adler32(mz_ulong adler, const unsigned char *ptr, size_t buf_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:584:24: [0m[0;1;35mwarning: [0m[1munused function 'zError' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 584 | static const char* zError(int err)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m mnz_uloncgo mspsoruerscstpe2r_(eul naepsm nSip)gt [0mn
Step #6 - "compile-libfuzzer-introspector-x86_64": r | )pee| [0;1;32mSdia[0;1;32mt[0m ^~~~~~~~~~m
Step #6 - "compile-libfuzzer-introspector-x86_64": )[0mn[0mf
Step #6 - "compile-libfuzzer-introspector-x86_64": l a ^~~~~~~[1m:/src/miniz/build/amalgamation/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": m:[0m p571[0m :[0;1;35m p21[1mwarning: :S/src/miniz/build/amalgamation/miniz.hrc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:571:21: [0m[0;1;35mwarning: [0m[1maunused function 'crc32' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": teEn| d(571[0;1;32mm | ^~~~~~~~~~zt
Step #6 - "compile-libfuzzer-introspector-x86_64": _: r[0m se 584tas[1m:rhmt/src/miniz/build/amalgamation/miniz.h24ea)::aat[0mi
Step #6 - "compile-libfuzzer-introspector-x86_64": e560 rmc[1m :[0mp*a 16| unused function 'adler32' [-Wunused-function][0;1;35m [0m mm:[0;1;32m[0mwarning: pp[0;1;35mwarning: [0mz
Step #6 - "compile-libfuzzer-introspector-x86_64": _ u ^~~~~~~~~~l
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mS[0motD[0mest, [1munused function 'crc32' [-Wunused-function] ,[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 576 | i n t[0;1;35m 571 | n statrice a[1mmm)z/src/miniz/build/amalgamation/miniz.h[0m[1m_:
Step #6 - "compile-libfuzzer-introspector-x86_64": uunused function 'zError' [-Wunused-function]560 ml[0m:| o
Step #6 - "compile-libfuzzer-introspector-x86_64": z16[0;1;32m n_: ^~~~~~~~~~ gu f
Step #6 - "compile-libfuzzer-introspector-x86_64": 584warning: l[0mcorncg* pDg crc l sutsaht)ic[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": m z| _[0;1;32m[0mu ^~~~~~~l |
Step #6 - "compile-libfuzzer-introspector-x86_64": o[1m[0mn [0;1;35m/src/miniz/build/amalgamation/miniz.hg [1m:warning: 565[0m: 16: [0m[0;1;35m/src/miniz/build/amalgamation/miniz.hwarning: [0m:[1m555unused function 'uncompress2' [-Wunused-function]:[0m16
Step #6 - "compile-libfuzzer-introspector-x86_64": : [0m [0m565[0;1;35m[1m | warning: unused function 'uncompress' [-Wunused-function][0m [0m[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'inflateEnd' [-Wunused-function]s3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": t2 ( a560m555et | z | i3 s_ ca t2u _[1mld(l i osem unused function 'uncompress' [-Wunused-function]nslnnzts[0mtteg,_at
Step #6 - "compile-libfuzzer-introspector-x86_64": tai r u 3560ccnu2 | roc(lcnom o,smz tpn a_ ucrgu stcat icco nistnt tci ch uainrntc*to miupncr celiosn msotzpo(n Erugenirern snssnora(dint tse ruicrngr)sncf[0mie,g
Step #6 - "compile-libfuzzer-introspector-x86_64": ldn a ec| tscdo ncshtar s(unsigned chsari*g npeDde scth,a lrmz*_ euprlS,oo nucgro*c enps,tD eumz_ulong* pSource_esEndt(_mhlze_ansr,t* 2r ceamp pStreampDest, omnst uunsi[0;1;32mgn*(edpu tncrnsh,i agssrnili egz*ed)nep_nt ez[0mt) cd
Step #6 - "compile-libfuzzer-introspector-x86_64": _brhar* pDn[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": i g| n[0;1;32me ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0md cha[1mr/src/miniz/build/amalgamation/miniz.h*: 571p:S21o:u r[0mc[0;1;35mewarning: ,[0m [1mmunused function 'crc32' [-Wunused-function]z[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": ulo n571g | s o urc es_t ^~~~~~laet
Step #6 - "compile-libfuzzer-introspector-x86_64": ni[0m)c[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": m z| _[0;1;32mu ^~~~~~~~~~l
Step #6 - "compile-libfuzzer-introspector-x86_64": o[0mng c[1mr /src/miniz/build/amalgamation/miniz.hc:3565c2:h(16m: [0m[0;1;35mwarning: [0m a[1m| runused function 'uncompress2' [-Wunused-function]u[0;1;32m 26u[0m ^~~~~~~~~~l* warning
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": fops[0m,_nt generated gl[1mr .
Step #6 - "compile-libfuzzer-introspector-x86_64": 565*e/src/miniz/build/amalgamation/miniz.h:560:,s | 16 iep:sn zzD si) _ee[0mtz[0m u_s[0;1;35m,e
Step #6 - "compile-libfuzzer-introspector-x86_64": lsttwarning: _m ot _[0mtz| _nabl[1m [0;1;32mbugtueunused function 'uncompress' [-Wunused-function]n ^~~~~ul if[0m,
Step #6 - "compile-libfuzzer-introspector-x86_64": fo_cc_
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mnlr lcge ci, eo[1m*n560ncnn/src/miniz/build/amalgamation/miniz.h ) | to)s:p[0m n[0mt576D
Step #6 - "compile-libfuzzer-introspector-x86_64": usn
Step #6 - "compile-libfuzzer-introspector-x86_64": : e tcu21| s| on:[0;1;32mt[0;1;32msums ^~~~~_ ^~~~~~~tnpi[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": l
Step #6 - "compile-libfuzzer-introspector-x86_64": asrg[0;1;35m[0mwarning: e[0mtiens[0mni[1mges[1m[1m,c/src/miniz/build/amalgamation/miniz.h nd2unused function 'adler32' [-Wunused-function]/src/miniz/build/amalgamation/miniz.h:584:: c hairco*nn teps tSdu (o n[0mcompr24: [0m576uuuc
Step #6 - "compile-libfuzzer-introspector-x86_64": e[0;1;35m:nrnhswarning: 21sc sas[0m:ie576ir([1m g, | g uunused function 'zError' [-Wunused-function][0mn n*n[0m[0;1;35mem eps
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: dz dti[0mg _ r[1mncusc584h,unused function 'adler32' [-Wunused-function]ehltaa | [0mdaotri cs
Step #6 - "compile-libfuzzer-introspector-x86_64": rn* ic* g mzh 576 p zeap | sDs__rS oetut*o usal u rttobpr c,inuDcse cgf eet_m _as,alzcldt te_oel,minu)nn[0me zcls)
Step #6 - "compile-libfuzzer-introspector-x86_64": rm32_ ot[0m z(umn
Step #6 - "compile-libfuzzer-introspector-x86_64": | _ mlzgc[0;1;32mu| zo_*h ^~~~~~~~~~al[0;1;32m_nu
Step #6 - "compile-libfuzzer-introspector-x86_64": ro ^~~~~uglp[0mD*n
Step #6 - "compile-libfuzzer-introspector-x86_64": l*oe g[0m*o [1mnszt np/src/miniz/build/amalgamation/miniz.hgE [1m_pgS:ra/src/miniz/build/amalgamation/miniz.hlD o565rd:eeau:ol576nsdr16re:,tlc_:(r21 eel i3:cr_e[0mn2 o, const unsigned cln[0;1;35m,t([0mnhewarning: c[0;1;35monsts ta unmrn) s[0mz[0m*i_
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mepgu unused function 'uncompress2' [-Wunused-function]twarning: rnl| [0mur[0mreo[0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": n,s is[1m)dnunused function 'adler32' [-Wunused-function] ^~~~~~~~~~~gize_[0m g[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": nte
Step #6 - "compile-libfuzzer-introspector-x86_64": dc
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m565 hca | b| ah ad[1m u[0;1;32m ^~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m576 | rr * * l p p/src/miniz/build/amalgamation/miniz.heSsSorot:u, ua571r rt : cccfi21seoe_c:t,n,l a s em[0mtmtmnz[0;1;35mzi z)_warning: _cu_[0mu[0mu nu
Step #6 - "compile-libfuzzer-introspector-x86_64": l[1mlisl ounused function 'crc32' [-Wunused-function]onio| n[0mntgn[0;1;32mng
Step #6 - "compile-libfuzzer-introspector-x86_64": g g ^~~~~~~e
Step #6 - "compile-libfuzzer-introspector-x86_64": a*u d[0md n cs lp[1m571/src/miniz/build/amalgamation/miniz.hooceS | :muhro 584pra3u :rcr2r 24ee (c :s_*lmes spez_t[0m2tnr_la([0;1;35m),uetuwarning: n[0m lsong adler, cnoi[0ms[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": i)nciunused function 'zError' [-Wunused-function] z[0ms g[0m| e
Step #6 - "compile-libfuzzer-introspector-x86_64": tmn
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32m_ ^~~~~~~~~~ zet
Step #6 - "compile-libfuzzer-introspector-x86_64": | 584u_d [0m[0;1;32m | nu b ^~~~~~~~~~~ s[1mlcu
Step #6 - "compile-libfuzzer-introspector-x86_64": i/src/miniz/build/amalgamation/miniz.hohf[0m g:na_ n565gr [1mlse:*16c/src/miniz/build/amalgamation/miniz.hetnd ::r) ap 571c[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ctD[0m:3 hie[0;1;35m212| acswarning: [0;1;32m: r[0m[0;1;35m ( warning: cm*t[0mozp[1mn,[0m_tunused function 'crc32' [-Wunused-function]s u[1mr[0mt ^~~~~~~mlunused function 'uncompress2' [-Wunused-function],
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": zo[0m c[0mh_ n
Step #6 - "compile-libfuzzer-introspector-x86_64": sau571girl | z*o[1m ce n/src/miniz/build/amalgamation/miniz.h565 r_zg: | ctE*584 , r : 24s brp :tcauoD otfres[0mni_(sit[0;1;35mscltnawarning: t e_tt[0mi munl [1meczn)eunused function 'zError' [-Wunused-function]n _isn[0mr[0m,uilt
Step #6 - "compile-libfuzzer-introspector-x86_64": r
Step #6 - "compile-libfuzzer-introspector-x86_64": go )| cnnu[0mg[0;1;32m584oen
Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~ | n dc c
Step #6 - "compile-libfuzzer-introspector-x86_64": s o| r[0mt unscm[0;1;32mc i[1mhap ^~~~~~3s2g/src/miniz/build/amalgamation/miniz.hrr
Step #6 - "compile-libfuzzer-introspector-x86_64": et(n: [0msamez584*std_:p2i u24t(ccl:ru ho ,ncan[0m sorg[0;1;35msin* warning: igs c[0mzntpr[1mee Scunused function 'zError' [-Wunused-function]_dco,[0mt hu
Step #6 - "compile-libfuzzer-introspector-x86_64": charbacrcurof*e*n s_ , 584ptlzErr | D eom e sunrz tn)(_ ,ss[0miu ti
Step #6 - "compile-libfuzzer-introspector-x86_64": nlmag toztn| n_ie[0;1;32megucd ^~~~~r*l
Step #6 - "compile-libfuzzer-introspector-x86_64": r occ[0m)pnoh[0mSgna
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mo*sr /src/miniz/build/amalgamation/miniz.hu t | *:prp [0;1;32m576tcrDce ^~~~~~:e,hs
Step #6 - "compile-libfuzzer-introspector-x86_64": 21_ at[0m:lsr_ ei*zl[0mn ee[0;1;35m)z_nwarning: [0mEt,[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": r [1m rbcunused function 'adler32' [-Wunused-function]| ouo[0m[0;1;32mrfn
Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~(_s
Step #6 - "compile-libfuzzer-introspector-x86_64": i lt[0mn576e t | n[1mu )/src/miniz/build/amalgamation/miniz.hne [0m:sr i
Step #6 - "compile-libfuzzer-introspector-x86_64": 571r g n:)s| e21[0mt[0;1;32md:
Step #6 - "compile-libfuzzer-introspector-x86_64": a ^~~~~ t
Step #6 - "compile-libfuzzer-introspector-x86_64": c[0m| [0;1;35m[0;1;32m ^~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mi[0mhwarning: ca[0m[1m r[1m/src/miniz/build/amalgamation/miniz.hm*unused function 'crc32' [-Wunused-function] [0mp
Step #6 - "compile-libfuzzer-introspector-x86_64": So:zu576_r :uc57121le | :o, n [0mgm [0;1;35m z warning: a_s[0mdut[1mllaunused function 'adler32' [-Wunused-function]eot[0mrni
Step #6 - "compile-libfuzzer-introspector-x86_64": 3gc2* ( 576mmp | zzS __ou uul lro ocnsnegtg_ a lctaeridnccl)3 e[0m2mr
Step #6 - "compile-libfuzzer-introspector-x86_64": (z, m_ | zucl[0;1;32m_oon ^~~~~~~~~~~uns
Step #6 - "compile-libfuzzer-introspector-x86_64": lgt[0mo [ 76%] [32m[1mLinking C executable /src/miniz/bin/zip_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": nau[1mg/src/miniz/build/amalgamation/miniz.hdn :lsc584reic:rg,243n :c2e o(d[0mnm [0;1;35mszcwarning: t_hu[0m al[1mourunused function 'zError' [-Wunused-function]nn [0mgs*
Step #6 - "compile-libfuzzer-introspector-x86_64": p it agr584dn, | le eds r ,i c zc heosa_ntrtsa tt*ib pcuut fnrc_s,oli negssnnit)ez [0mdec
Step #6 - "compile-libfuzzer-introspector-x86_64": _h cta| h r[0;1;32mab* ^~~~~~~ru
Step #6 - "compile-libfuzzer-introspector-x86_64": f*z[0m_pEltre[1mr,rn/src/miniz/build/amalgamation/miniz.h os):ri([0m584zi
Step #6 - "compile-libfuzzer-introspector-x86_64": n:e t24_| :t[0;1;32me [0m ^~~~~[0;1;35mrb
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: ru[0m[0m)/usr/local/bin/cmake -E cmake_link_script CMakeFiles/zip_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": f[1m[0m[1m_unused function 'zError' [-Wunused-function]
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.hl[0m :e
Step #6 - "compile-libfuzzer-introspector-x86_64": | 576n[0;1;32m: ) ^~~~~~21584[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": : |
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m [0m | [0;1;35m [0;1;32mwarning: ^~~~~~~[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": t[1m[0maunused function 'adler32' [-Wunused-function][1mt[0mi/src/miniz/build/amalgamation/miniz.hc: 584c:
Step #6 - "compile-libfuzzer-introspector-x86_64": o24n:s t576[0m | [0;1;35mc hwarning: a[0m r[1m *unused function 'zError' [-Wunused-function] [0msz
Step #6 - "compile-libfuzzer-introspector-x86_64": tEartri oc584 r | m( iz n_ tu lseotrnargt) i[0mac
Step #6 - "compile-libfuzzer-introspector-x86_64": d lc| eo[0;1;32mrn ^~~~~~3s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2t[0m( mczh_aurl*o nzgE rardolre(ri,n tc oenrsrt) [0mu
Step #6 - "compile-libfuzzer-introspector-x86_64": n s| i[0;1;32mg ^~~~~~n
Step #6 - "compile-libfuzzer-introspector-x86_64": e[0md char *ptr, size_t buf_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:584:24: [0m[0;1;35mwarning: [0m[1munused function 'zError' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 584 | static const char* zError(int err)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o -o /src/miniz/bin/zip_fuzzer libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 16 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 13 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32m[1mLinking C executable /src/miniz/bin/uncompress2_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/uncompress2_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": 16 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 15 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o -o /src/miniz/bin/uncompress2_fuzzer libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32m[1mLinking C executable /src/miniz/bin/checksum_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32m[1mLinking C executable /src/miniz/bin/example1[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/checksum_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example1.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32m[1mLinking C executable /src/miniz/bin/uncompress_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 19 warning12s warning generateds.
Step #6 - "compile-libfuzzer-introspector-x86_64": generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32m[1mLinking C executable /src/miniz/bin/example3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/uncompress_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o -o /src/miniz/bin/checksum_fuzzer libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example1.dir/examples/example1.c.o -o /src/miniz/bin/example1 libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example3.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32m[1mLinking C executable /src/miniz/bin/compress_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o -o /src/miniz/bin/uncompress_fuzzer libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": 19[ 92%] [32m[1mLinking C executable /src/miniz/bin/flush_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example3.dir/examples/example3.c.o -o /src/miniz/bin/example3 libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/compress_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/flush_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o -o /src/miniz/bin/compress_fuzzer libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking C executable /src/miniz/bin/example2[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking C executable /src/miniz/bin/small_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o -o /src/miniz/bin/flush_fuzzer libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example2.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/small_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o -o /src/miniz/bin/small_fuzzer libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example2.dir/examples/example2.c.o -o /src/miniz/bin/example2 libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable /src/miniz/bin/add_in_place_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/add_in_place_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o -o /src/miniz/bin/add_in_place_fuzzer libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function filename: /src/miniz/examples/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:56 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function filename: /src/miniz/examples/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:56 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function filename: /src/miniz/examples/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:56 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function filename: /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:56 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function filename: /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:56 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function filename: /src/miniz/examples/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:56 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : [Log level 1] : 10:09:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function filename: /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function filename: /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : [Log level 1] : 10:09:56 : Forcing analysis of all functions. This in auto-fuzz modeLogging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function filename: /src/miniz/examples/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:56 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function filename: /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:56 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function filename: /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:56 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function filename: /src/miniz/examples/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:56 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function filename: /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:56 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function filename: /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:56 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function filename: /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:56 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example4
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example6
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example2
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example1
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example5
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example3
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/miniz/build/CMakeFiles 0
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakePresets.json (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ChangeLog.md (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Config.cmake.in (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: amalgamate.sh (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz-introspector-engine-input.json (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: meson.build (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz.c (deflated 72%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz.h (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz.pc.in (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_common.h (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_export.h (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tdef.c (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tdef.h (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tinfl.c (deflated 81%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tinfl.h (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_zip.c (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_zip.h (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.md (deflated 51%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test.sh (deflated 55%)
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:59 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:59 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:59 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:59 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:59 : Logging next yaml tile to /src/fuzzerLogFile-0-ydUcvIl64n.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:59 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:01 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:01 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:01 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:01 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:01 : Logging next yaml tile to /src/fuzzerLogFile-0-AOib3kwcn0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Logging next yaml tile to /src/fuzzerLogFile-0-fEIjy1739W.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:03 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:03 : Logging next yaml tile to /src/fuzzerLogFile-0-1qSjW14jSM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Logging next yaml tile to /src/fuzzerLogFile-0-92TeJW2Ta0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:06 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Logging next yaml tile to /src/fuzzerLogFile-0-9e8jRH2UBA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Logging next yaml tile to /src/fuzzerLogFile-0-1nmDBG9bPl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:08 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Logging next yaml tile to /src/fuzzerLogFile-0-mQH5dhm3Q4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Logging next yaml tile to /src/fuzzerLogFile-0-pgvAF3NFZ6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:11 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : Logging next yaml tile to /src/fuzzerLogFile-0-N8kHY2dyaH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:12 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:12 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:12 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:12 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:12 : Logging next yaml tile to /src/fuzzerLogFile-0-YorJAVGCV4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:12 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:13 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:13 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:13 : Logging next yaml tile to /src/fuzzerLogFile-0-rf3wJ52mwn.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:15 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:15 : Logging next yaml tile to /src/fuzzerLogFile-0-2bmocXzwdj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:15 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : Logging next yaml tile to /src/fuzzerLogFile-0-ELlTArWIyo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:17 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:17 : Logging next yaml tile to /src/fuzzerLogFile-0-iPZVphFW4O.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Logging next yaml tile to /src/fuzzerLogFile-0-xJE8B9JELA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:20 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : Logging next yaml tile to /src/fuzzerLogFile-0-dQTMQQeCM4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:21 : Logging next yaml tile to /src/fuzzerLogFile-0-NfNFFpifcI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:21 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:22 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:22 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:22 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:22 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:22 : Logging next yaml tile to /src/fuzzerLogFile-0-L27OitV8AN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:24 : Logging next yaml tile to /src/fuzzerLogFile-0-eZR1TnUuMZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : Logging next yaml tile to /src/fuzzerLogFile-0-GoMKIlY2TO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Logging next yaml tile to /src/fuzzerLogFile-0-qd1efopJsZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:27 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Logging next yaml tile to /src/fuzzerLogFile-0-9AW1K1iAcF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Logging next yaml tile to /src/fuzzerLogFile-0-XIkZTLfXeD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:30 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:30 : Logging next yaml tile to /src/fuzzerLogFile-0-ScpIsztTrb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:30 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:30 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:31 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:31 : Logging next yaml tile to /src/fuzzerLogFile-0-OB7wtEJfPX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:32 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:32 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:32 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:32 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:32 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:32 : Logging next yaml tile to /src/fuzzerLogFile-0-SjwS4VRUV1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:32 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.9.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.40.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.16.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (8.3.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.8.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.4.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.10/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.22.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.4.26)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3911 sha256=6aff14856e00f166345daab604cf2721781a14a53cd61ab86572051b123471ff
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-_9rt_bq2/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-OB7wtEJfPX.data' and '/src/inspector/fuzzerLogFile-0-OB7wtEJfPX.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eZR1TnUuMZ.data' and '/src/inspector/fuzzerLogFile-0-eZR1TnUuMZ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mQH5dhm3Q4.data' and '/src/inspector/fuzzerLogFile-0-mQH5dhm3Q4.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-92TeJW2Ta0.data' and '/src/inspector/fuzzerLogFile-0-92TeJW2Ta0.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SjwS4VRUV1.data' and '/src/inspector/fuzzerLogFile-0-SjwS4VRUV1.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pgvAF3NFZ6.data' and '/src/inspector/fuzzerLogFile-0-pgvAF3NFZ6.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ScpIsztTrb.data' and '/src/inspector/fuzzerLogFile-0-ScpIsztTrb.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XIkZTLfXeD.data' and '/src/inspector/fuzzerLogFile-0-XIkZTLfXeD.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qd1efopJsZ.data' and '/src/inspector/fuzzerLogFile-0-qd1efopJsZ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ELlTArWIyo.data' and '/src/inspector/fuzzerLogFile-0-ELlTArWIyo.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1qSjW14jSM.data' and '/src/inspector/fuzzerLogFile-0-1qSjW14jSM.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GoMKIlY2TO.data' and '/src/inspector/fuzzerLogFile-0-GoMKIlY2TO.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9AW1K1iAcF.data' and '/src/inspector/fuzzerLogFile-0-9AW1K1iAcF.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fEIjy1739W.data' and '/src/inspector/fuzzerLogFile-0-fEIjy1739W.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9e8jRH2UBA.data' and '/src/inspector/fuzzerLogFile-0-9e8jRH2UBA.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NfNFFpifcI.data' and '/src/inspector/fuzzerLogFile-0-NfNFFpifcI.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ydUcvIl64n.data' and '/src/inspector/fuzzerLogFile-0-ydUcvIl64n.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YorJAVGCV4.data' and '/src/inspector/fuzzerLogFile-0-YorJAVGCV4.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rf3wJ52mwn.data' and '/src/inspector/fuzzerLogFile-0-rf3wJ52mwn.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GoMKIlY2TO.data.yaml' and '/src/inspector/fuzzerLogFile-0-GoMKIlY2TO.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dQTMQQeCM4.data.yaml' and '/src/inspector/fuzzerLogFile-0-dQTMQQeCM4.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iPZVphFW4O.data.yaml' and '/src/inspector/fuzzerLogFile-0-iPZVphFW4O.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-92TeJW2Ta0.data.yaml' and '/src/inspector/fuzzerLogFile-0-92TeJW2Ta0.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SjwS4VRUV1.data.yaml' and '/src/inspector/fuzzerLogFile-0-SjwS4VRUV1.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pgvAF3NFZ6.data.yaml' and '/src/inspector/fuzzerLogFile-0-pgvAF3NFZ6.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XIkZTLfXeD.data.yaml' and '/src/inspector/fuzzerLogFile-0-XIkZTLfXeD.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eZR1TnUuMZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-eZR1TnUuMZ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NfNFFpifcI.data.yaml' and '/src/inspector/fuzzerLogFile-0-NfNFFpifcI.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OB7wtEJfPX.data.yaml' and '/src/inspector/fuzzerLogFile-0-OB7wtEJfPX.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fEIjy1739W.data.yaml' and '/src/inspector/fuzzerLogFile-0-fEIjy1739W.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9e8jRH2UBA.data.yaml' and '/src/inspector/fuzzerLogFile-0-9e8jRH2UBA.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1qSjW14jSM.data.yaml' and '/src/inspector/fuzzerLogFile-0-1qSjW14jSM.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1nmDBG9bPl.data.yaml' and '/src/inspector/fuzzerLogFile-0-1nmDBG9bPl.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rf3wJ52mwn.data.yaml' and '/src/inspector/fuzzerLogFile-0-rf3wJ52mwn.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ydUcvIl64n.data.yaml' and '/src/inspector/fuzzerLogFile-0-ydUcvIl64n.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xJE8B9JELA.data.yaml' and '/src/inspector/fuzzerLogFile-0-xJE8B9JELA.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9AW1K1iAcF.data.yaml' and '/src/inspector/fuzzerLogFile-0-9AW1K1iAcF.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ScpIsztTrb.data.yaml' and '/src/inspector/fuzzerLogFile-0-ScpIsztTrb.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ELlTArWIyo.data.yaml' and '/src/inspector/fuzzerLogFile-0-ELlTArWIyo.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AOib3kwcn0.data.yaml' and '/src/inspector/fuzzerLogFile-0-AOib3kwcn0.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fEIjy1739W.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fEIjy1739W.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ScpIsztTrb.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ScpIsztTrb.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ELlTArWIyo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ELlTArWIyo.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SjwS4VRUV1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SjwS4VRUV1.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N8kHY2dyaH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-N8kHY2dyaH.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SjwS4VRUV1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SjwS4VRUV1.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iPZVphFW4O.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iPZVphFW4O.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9AW1K1iAcF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9AW1K1iAcF.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mQH5dhm3Q4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mQH5dhm3Q4.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iPZVphFW4O.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iPZVphFW4O.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ELlTArWIyo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ELlTArWIyo.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AOib3kwcn0.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-AOib3kwcn0.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L27OitV8AN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-L27OitV8AN.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1qSjW14jSM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1qSjW14jSM.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rf3wJ52mwn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rf3wJ52mwn.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NfNFFpifcI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NfNFFpifcI.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2bmocXzwdj.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2bmocXzwdj.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-92TeJW2Ta0.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-92TeJW2Ta0.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OB7wtEJfPX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OB7wtEJfPX.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N8kHY2dyaH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-N8kHY2dyaH.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pgvAF3NFZ6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pgvAF3NFZ6.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NfNFFpifcI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NfNFFpifcI.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2bmocXzwdj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2bmocXzwdj.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9AW1K1iAcF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9AW1K1iAcF.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xJE8B9JELA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xJE8B9JELA.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YorJAVGCV4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YorJAVGCV4.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GoMKIlY2TO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-GoMKIlY2TO.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ydUcvIl64n.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ydUcvIl64n.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N8kHY2dyaH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-N8kHY2dyaH.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XIkZTLfXeD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XIkZTLfXeD.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mQH5dhm3Q4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mQH5dhm3Q4.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L27OitV8AN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-L27OitV8AN.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1qSjW14jSM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1qSjW14jSM.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qd1efopJsZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qd1efopJsZ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qd1efopJsZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qd1efopJsZ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9e8jRH2UBA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9e8jRH2UBA.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GoMKIlY2TO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-GoMKIlY2TO.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dQTMQQeCM4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dQTMQQeCM4.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ydUcvIl64n.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ydUcvIl64n.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xJE8B9JELA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xJE8B9JELA.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eZR1TnUuMZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-eZR1TnUuMZ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SjwS4VRUV1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SjwS4VRUV1.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rf3wJ52mwn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rf3wJ52mwn.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1nmDBG9bPl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1nmDBG9bPl.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xJE8B9JELA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xJE8B9JELA.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mQH5dhm3Q4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mQH5dhm3Q4.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AOib3kwcn0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-AOib3kwcn0.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2bmocXzwdj.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2bmocXzwdj.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qd1efopJsZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qd1efopJsZ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eZR1TnUuMZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-eZR1TnUuMZ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pgvAF3NFZ6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pgvAF3NFZ6.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ScpIsztTrb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ScpIsztTrb.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OB7wtEJfPX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OB7wtEJfPX.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NfNFFpifcI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NfNFFpifcI.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L27OitV8AN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-L27OitV8AN.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1nmDBG9bPl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1nmDBG9bPl.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fEIjy1739W.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fEIjy1739W.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L27OitV8AN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-L27OitV8AN.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9e8jRH2UBA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9e8jRH2UBA.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fEIjy1739W.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fEIjy1739W.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ELlTArWIyo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ELlTArWIyo.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ydUcvIl64n.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ydUcvIl64n.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rf3wJ52mwn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rf3wJ52mwn.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NfNFFpifcI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NfNFFpifcI.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dQTMQQeCM4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dQTMQQeCM4.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xJE8B9JELA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xJE8B9JELA.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1qSjW14jSM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1qSjW14jSM.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1nmDBG9bPl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1nmDBG9bPl.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ScpIsztTrb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ScpIsztTrb.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-92TeJW2Ta0.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-92TeJW2Ta0.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9AW1K1iAcF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9AW1K1iAcF.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YorJAVGCV4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YorJAVGCV4.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1qSjW14jSM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1qSjW14jSM.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-92TeJW2Ta0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-92TeJW2Ta0.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XIkZTLfXeD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XIkZTLfXeD.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pgvAF3NFZ6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pgvAF3NFZ6.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.844 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.844 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zip_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/large_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/small_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uncompress_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/add_in_place_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flush_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uncompress2_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.893 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-eZR1TnUuMZ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.941 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qd1efopJsZ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:38.989 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SjwS4VRUV1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.036 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OB7wtEJfPX
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.083 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XIkZTLfXeD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.128 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GoMKIlY2TO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.174 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-L27OitV8AN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.220 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9AW1K1iAcF
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.265 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ScpIsztTrb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.455 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zip_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-eZR1TnUuMZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/large_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-qd1efopJsZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/small_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-SjwS4VRUV1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-OB7wtEJfPX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uncompress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-XIkZTLfXeD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-GoMKIlY2TO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/add_in_place_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-L27OitV8AN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flush_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-9AW1K1iAcF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uncompress2_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ScpIsztTrb'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.459 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.705 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.706 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.706 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.706 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.708 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.709 INFO data_loader - load_all_profiles: - found 27 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.734 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OB7wtEJfPX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.735 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OB7wtEJfPX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.735 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.736 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eZR1TnUuMZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.737 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-eZR1TnUuMZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.737 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.737 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mQH5dhm3Q4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.738 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mQH5dhm3Q4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.738 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.739 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-92TeJW2Ta0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.739 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-92TeJW2Ta0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.739 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.740 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SjwS4VRUV1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.741 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SjwS4VRUV1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.741 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.741 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pgvAF3NFZ6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.742 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pgvAF3NFZ6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:39.742 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.260 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.270 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.271 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.271 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.273 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.280 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.296 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.305 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.306 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.309 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.311 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.317 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.331 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ScpIsztTrb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.331 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ScpIsztTrb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.331 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.345 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XIkZTLfXeD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.346 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XIkZTLfXeD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.346 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.417 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qd1efopJsZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.417 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ELlTArWIyo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.418 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qd1efopJsZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.418 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ELlTArWIyo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.418 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.418 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.418 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1qSjW14jSM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.419 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1qSjW14jSM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.419 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.435 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GoMKIlY2TO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.435 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GoMKIlY2TO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.436 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.850 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.862 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.886 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.898 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.918 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9AW1K1iAcF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.919 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9AW1K1iAcF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.919 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.942 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.948 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.955 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.959 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.979 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.984 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.989 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fEIjy1739W.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.990 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fEIjy1739W.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.990 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.995 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:40.995 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.021 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9e8jRH2UBA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.022 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9e8jRH2UBA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.022 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.052 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NfNFFpifcI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.052 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NfNFFpifcI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.053 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.152 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ydUcvIl64n.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.153 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ydUcvIl64n.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.153 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YorJAVGCV4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.153 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.153 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YorJAVGCV4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.153 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.441 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.476 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.511 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rf3wJ52mwn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.512 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rf3wJ52mwn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.512 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.515 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.551 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.553 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.578 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.586 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dQTMQQeCM4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.586 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dQTMQQeCM4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.587 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.588 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.616 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.621 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xJE8B9JELA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.622 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xJE8B9JELA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.622 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.654 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1nmDBG9bPl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.655 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1nmDBG9bPl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.655 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.673 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.675 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.709 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.710 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.858 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2bmocXzwdj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.859 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2bmocXzwdj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.859 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.873 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-N8kHY2dyaH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.874 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-N8kHY2dyaH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:41.874 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.029 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.066 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.100 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AOib3kwcn0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.101 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AOib3kwcn0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.101 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.114 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.139 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.149 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.174 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.177 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.184 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iPZVphFW4O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.185 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iPZVphFW4O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.185 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.213 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.215 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-L27OitV8AN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.215 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-L27OitV8AN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.216 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.390 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.403 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.427 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.439 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.617 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.652 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.710 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.737 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.745 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:42.773 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.150 INFO analysis - load_data_files: Found 27 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.150 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.151 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.151 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OB7wtEJfPX.data with fuzzerLogFile-0-OB7wtEJfPX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.151 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SjwS4VRUV1.data with fuzzerLogFile-0-SjwS4VRUV1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.151 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-eZR1TnUuMZ.data with fuzzerLogFile-0-eZR1TnUuMZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.151 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ScpIsztTrb.data with fuzzerLogFile-0-ScpIsztTrb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.151 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XIkZTLfXeD.data with fuzzerLogFile-0-XIkZTLfXeD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.151 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GoMKIlY2TO.data with fuzzerLogFile-0-GoMKIlY2TO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.151 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qd1efopJsZ.data with fuzzerLogFile-0-qd1efopJsZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.152 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9AW1K1iAcF.data with fuzzerLogFile-0-9AW1K1iAcF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.152 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-L27OitV8AN.data with fuzzerLogFile-0-L27OitV8AN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.152 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.152 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.170 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.174 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.174 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.174 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.175 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.175 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.175 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.177 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.177 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/checksum_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.177 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.178 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.179 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.179 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.179 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.179 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.179 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.179 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.179 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.180 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.180 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.181 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.181 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.181 INFO fuzzer_profile - accummulate_profile: small_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.181 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.182 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.182 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.182 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.182 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.184 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.184 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.184 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.185 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.185 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.186 INFO fuzzer_profile - accummulate_profile: small_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.186 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.186 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.188 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.188 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/small_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.188 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.188 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.188 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.188 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.189 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.189 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.191 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.191 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.191 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.192 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.192 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.192 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.192 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.193 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.194 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.195 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.194 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.196 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.196 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.196 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.197 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.197 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.198 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.198 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.198 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.199 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.199 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.199 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.199 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.199 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.201 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.201 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.202 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.203 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.203 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.203 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.203 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.204 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.206 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.206 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.206 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.206 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.206 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.206 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.206 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.208 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.208 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.250 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.250 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.250 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.251 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.251 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.252 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.252 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.252 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.252 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.253 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.276 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.276 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.277 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.277 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.278 INFO fuzzer_profile - accummulate_profile: small_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.278 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.278 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.278 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.278 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.279 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.295 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.295 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.295 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.295 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.296 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.490 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.495 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.495 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.495 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.496 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.496 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.498 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.498 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.566 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.566 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.570 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.571 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.571 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.571 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.571 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.571 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.571 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.572 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.572 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.572 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.574 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.574 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flush_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.574 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.574 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.608 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.608 INFO fuzzer_profile - accummulate_profile: large_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.612 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.612 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.612 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.612 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.613 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.613 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.613 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.613 INFO fuzzer_profile - accummulate_profile: large_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.613 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.614 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.614 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.614 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.614 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.614 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.615 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.616 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/large_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.617 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.617 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.632 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.637 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.637 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.638 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.638 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.638 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.640 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.641 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.703 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.704 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.704 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.704 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.704 INFO fuzzer_profile - accummulate_profile: large_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.786 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.787 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.787 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.787 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.787 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.787 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.787 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.787 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.787 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.788 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.794 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.794 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.795 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.795 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.795 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.806 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.806 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.806 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.807 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.807 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.952 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.956 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.956 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.957 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.957 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.957 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.959 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.959 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.993 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.997 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.997 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.998 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.998 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:44.998 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.000 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.000 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.034 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.034 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.039 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.039 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.040 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.040 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.040 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.040 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.040 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.040 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.040 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.040 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.043 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.043 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.043 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.043 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.074 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.075 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.078 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.079 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.079 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.079 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.079 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.080 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.080 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.081 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.081 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.081 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.081 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.081 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.084 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.084 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.184 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.184 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.184 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.185 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.185 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.194 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.194 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.195 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.195 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.195 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.228 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.233 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.233 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.234 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.234 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.234 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.237 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.237 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.244 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.244 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.244 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.244 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.245 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.281 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.282 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.282 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.282 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.283 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.579 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.584 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.584 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.584 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.584 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.584 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.586 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.586 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.616 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.617 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.617 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.617 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.618 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.621 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.625 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.626 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.626 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.626 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.626 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.628 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.628 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.629 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.629 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.629 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.629 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.630 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.645 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.650 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.651 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.651 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.651 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.651 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.654 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.654 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.664 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.664 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.665 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.665 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.665 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.685 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.686 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.687 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.687 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.687 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.687 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.689 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.689 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.690 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.690 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.690 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.692 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.692 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/add_in_place_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.696 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.696 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.696 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.697 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.697 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.712 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.712 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.713 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.713 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.713 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.817 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.817 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.818 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.818 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.818 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.881 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.881 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.881 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.881 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.882 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:45.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:46.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:46.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:46.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:46.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:46.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:46.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:46.185 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:46.185 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:46.185 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:46.185 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:46.186 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:46.226 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:46.227 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:46.227 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:46.227 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:46.227 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:46.263 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:46.263 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:46.263 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:46.263 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:46.264 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.513 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.514 INFO project_profile - __init__: Creating merged profile of 27 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.514 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.515 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.516 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.656 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.658 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.658 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.658 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.658 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.658 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.658 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.658 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.658 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.658 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.723 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.723 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.727 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.727 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/checksum_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.727 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.727 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.727 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.789 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.789 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.789 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/compress_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.792 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.889 INFO analysis - overlay_calltree_with_coverage: [+] found 19 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.890 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.891 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/small_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.894 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.894 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.894 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.990 INFO analysis - overlay_calltree_with_coverage: [+] found 23 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.992 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.992 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/uncompress_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:48.993 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.065 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.067 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.067 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/uncompress2_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.068 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.140 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.142 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.142 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/zip_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.146 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.146 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.146 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.227 INFO analysis - overlay_calltree_with_coverage: [+] found 10 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.230 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.230 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/flush_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.232 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.232 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.232 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.318 INFO analysis - overlay_calltree_with_coverage: [+] found 14 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.321 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.321 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/large_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.324 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.418 INFO analysis - overlay_calltree_with_coverage: [+] found 28 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.422 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.422 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/miniz/tests/flush_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.424 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.424 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.424 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.505 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.511 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.511 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/miniz/tests/small_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.514 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.514 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.514 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.595 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.602 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.603 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/miniz/tests/large_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.605 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.606 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.689 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.698 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.698 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/miniz/tests/checksum_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.698 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.780 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.791 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- inspector/source-codeminiz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.791 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/inspector/source-codeminiz/tests/flush_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.793 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.793 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.793 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.875 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.888 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.889 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/miniz/tests/compress_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.891 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.891 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.891 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.973 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.988 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- inspector/source-codeminiz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.988 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/inspector/source-codeminiz/tests/small_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.992 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:49.992 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.073 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.090 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.091 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/miniz/tests/uncompress_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.091 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.091 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.091 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.173 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.193 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- inspector/source-codeminiz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.193 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/inspector/source-codeminiz/tests/zip_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.197 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.197 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.197 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.280 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.302 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- inspector/source-codeminiz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.302 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/inspector/source-codeminiz/tests/compress_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.305 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.305 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.305 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.388 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- inspector/source-codeminiz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.410 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/inspector/source-codeminiz/tests/uncompress2_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.411 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.411 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.411 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.494 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.519 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- inspector/source-codeminiz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.519 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/inspector/source-codeminiz/tests/checksum_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.519 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.519 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.519 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.601 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.627 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- inspector/source-codeminiz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.628 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/inspector/source-codeminiz/tests/large_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.631 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.631 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.631 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.712 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.741 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.741 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/miniz/tests/add_in_place_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.749 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.749 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.750 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.832 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.862 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.863 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/add_in_place_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.870 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.870 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.871 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.943 INFO analysis - overlay_calltree_with_coverage: [+] found 64 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.976 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- inspector/source-codeminiz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.976 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/inspector/source-codeminiz/tests/add_in_place_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.984 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.984 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:50.984 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.065 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.099 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.099 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/miniz/tests/uncompress2_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.100 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.100 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.100 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.182 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.218 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.218 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/miniz/tests/zip_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.222 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.222 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.222 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.305 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.343 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- inspector/source-codeminiz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.343 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250530/inspector/source-codeminiz/tests/uncompress_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.344 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.344 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.344 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.427 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SjwS4VRUV1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iPZVphFW4O.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rf3wJ52mwn.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NfNFFpifcI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GoMKIlY2TO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L27OitV8AN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1qSjW14jSM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9e8jRH2UBA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eZR1TnUuMZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xJE8B9JELA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mQH5dhm3Q4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qd1efopJsZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pgvAF3NFZ6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OB7wtEJfPX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ELlTArWIyo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dQTMQQeCM4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9AW1K1iAcF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-92TeJW2Ta0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XIkZTLfXeD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1nmDBG9bPl.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YorJAVGCV4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ScpIsztTrb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ydUcvIl64n.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AOib3kwcn0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fEIjy1739W.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N8kHY2dyaH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2bmocXzwdj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mQH5dhm3Q4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AOib3kwcn0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2bmocXzwdj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-92TeJW2Ta0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OB7wtEJfPX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N8kHY2dyaH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xJE8B9JELA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ydUcvIl64n.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qd1efopJsZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1nmDBG9bPl.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eZR1TnUuMZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ScpIsztTrb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NfNFFpifcI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L27OitV8AN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fEIjy1739W.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1qSjW14jSM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YorJAVGCV4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XIkZTLfXeD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9e8jRH2UBA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dQTMQQeCM4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rf3wJ52mwn.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9AW1K1iAcF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GoMKIlY2TO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iPZVphFW4O.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ELlTArWIyo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pgvAF3NFZ6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SjwS4VRUV1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fEIjy1739W.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ELlTArWIyo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NfNFFpifcI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9AW1K1iAcF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N8kHY2dyaH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XIkZTLfXeD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qd1efopJsZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GoMKIlY2TO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dQTMQQeCM4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ydUcvIl64n.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xJE8B9JELA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SjwS4VRUV1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rf3wJ52mwn.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2bmocXzwdj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1nmDBG9bPl.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L27OitV8AN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ScpIsztTrb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-92TeJW2Ta0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1qSjW14jSM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pgvAF3NFZ6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9e8jRH2UBA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iPZVphFW4O.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AOib3kwcn0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YorJAVGCV4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eZR1TnUuMZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OB7wtEJfPX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mQH5dhm3Q4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.549 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.549 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.550 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.550 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.555 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.557 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.569 INFO html_report - create_all_function_table: Assembled a total of 183 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.569 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.576 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.576 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.576 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.576 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.577 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:51.577 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.173 INFO html_helpers - create_horisontal_calltree_image: Creating image checksum_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.173 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.196 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.196 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.304 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.304 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.305 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.305 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.306 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.306 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.306 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.306 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.363 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.363 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.388 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.388 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.483 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.483 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.485 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.485 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.486 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.486 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 92 -- : 92
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.486 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.486 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.549 INFO html_helpers - create_horisontal_calltree_image: Creating image small_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.549 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (66 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.572 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.572 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.670 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.671 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.673 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.673 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.673 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.673 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.673 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.673 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.689 INFO html_helpers - create_horisontal_calltree_image: Creating image uncompress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.689 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.710 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.710 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.807 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.808 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.809 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.809 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.810 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.810 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.810 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.810 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.825 INFO html_helpers - create_horisontal_calltree_image: Creating image uncompress2_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.825 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.847 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.847 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.939 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.939 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.941 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.941 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.942 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.942 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 79 -- : 79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.942 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.942 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.996 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:52.996 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.022 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.022 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.123 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.123 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.125 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.125 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.126 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.126 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 65 -- : 65
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.126 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.126 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.172 INFO html_helpers - create_horisontal_calltree_image: Creating image flush_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.172 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (46 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.197 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.198 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.290 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.290 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.292 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.292 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.293 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.293 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 87 -- : 87
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.293 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.293 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.353 INFO html_helpers - create_horisontal_calltree_image: Creating image large_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.353 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (63 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.384 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.384 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.489 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.489 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.492 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.492 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.493 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.493 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 65 -- : 65
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.493 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.493 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.493 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.493 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.493 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.827 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_flush_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.827 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (46 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.856 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.856 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.951 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.951 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.951 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.951 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.952 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.952 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.952 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.952 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.952 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.952 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.952 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.952 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.952 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.954 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.954 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.955 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.955 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 92 -- : 92
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.955 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.956 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.956 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.956 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.956 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.956 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.956 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.956 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.956 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.956 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.956 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:53.957 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.019 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_small_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.019 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (66 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.050 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.051 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.156 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.156 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.160 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.160 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.160 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.161 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 87 -- : 87
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.161 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.161 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.222 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_large_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.222 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (63 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.255 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.255 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.362 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.362 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.366 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.366 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.366 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.366 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.366 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.366 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.367 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.367 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.367 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.367 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.367 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.367 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.388 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_checksum_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.388 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.408 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.408 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.508 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.508 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.511 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.511 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.511 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.512 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 65 -- : 65
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.512 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.512 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.513 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.513 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.513 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.561 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_flush_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.561 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (46 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.590 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.590 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.688 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.688 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.692 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.692 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.693 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.693 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.693 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.693 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.693 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.693 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.693 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.693 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.693 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.694 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.694 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.694 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.694 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.694 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.694 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.750 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_compress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.750 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.782 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.782 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.884 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.884 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.884 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.884 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.884 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.884 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.884 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.885 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.885 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.885 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.885 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.885 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.885 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.888 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.888 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.889 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.889 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 92 -- : 92
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.889 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.889 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.952 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_small_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.953 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (66 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.983 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:54.983 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.089 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.090 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.093 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.094 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.094 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.094 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.094 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.094 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.120 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_uncompress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.121 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.141 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.141 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.237 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.237 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.241 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.241 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.241 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.242 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 79 -- : 79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.242 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.242 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.243 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.243 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.243 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.243 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.299 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_zip_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.300 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.325 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.325 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.426 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.426 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.427 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.427 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.427 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.427 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.427 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.427 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.427 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.427 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.427 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.427 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.427 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.430 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.430 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.431 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.431 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.431 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.431 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.487 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_compress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.488 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.520 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.520 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.622 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.622 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.623 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.623 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.623 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.623 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.623 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.623 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.623 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.623 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.623 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.623 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.623 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.626 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.626 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.627 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.627 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.627 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.627 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.651 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_uncompress2_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.651 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.675 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.675 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.770 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.770 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.773 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.773 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.773 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.773 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.774 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.774 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.774 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.774 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.774 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.774 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.774 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.774 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.774 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.774 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.774 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.774 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.774 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.774 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.794 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_checksum_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.795 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.814 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.814 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.916 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.916 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.917 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.917 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.917 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.919 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.920 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.920 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.920 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 87 -- : 87
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.920 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.921 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.981 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_large_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:55.981 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (63 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`.
Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots()
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.014 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.014 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.122 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.122 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.122 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.122 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.122 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.122 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.123 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.123 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.123 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.123 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.123 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.123 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.126 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.126 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.127 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.127 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 158 -- : 158
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.127 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.128 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.128 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.128 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.229 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_add_in_place_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.229 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (120 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.279 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.279 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.398 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.398 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.399 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.399 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.402 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.403 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.404 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.404 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 158 -- : 158
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.404 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.404 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.509 INFO html_helpers - create_horisontal_calltree_image: Creating image add_in_place_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.509 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (120 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.555 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.555 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.671 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.671 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.675 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.675 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.676 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.676 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 158 -- : 158
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.676 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.677 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:56.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.109 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_add_in_place_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.109 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (120 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.159 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.159 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.284 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.284 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.284 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.284 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.288 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.288 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.289 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.289 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.289 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.289 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.313 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_uncompress2_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.313 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.335 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.335 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.429 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.430 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.430 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.430 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.430 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.430 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.430 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.430 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.430 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.430 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.430 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.430 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.430 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.430 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.433 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.433 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.434 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.434 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 79 -- : 79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.434 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.435 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.435 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.492 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_zip_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.492 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.520 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.520 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.619 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.620 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.624 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.624 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.624 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.624 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.624 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.625 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.649 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_uncompress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.649 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.670 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.670 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.768 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.768 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.769 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.769 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.769 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.769 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.769 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.769 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.769 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.772 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.772 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:57.773 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.646 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.647 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 204 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.647 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.648 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.648 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.648 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.912 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.913 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.960 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.961 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 204 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.961 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.961 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.961 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.258 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.260 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.312 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.312 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 204 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.313 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.313 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.313 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mz_zip_writer_add_from_zip_reader', 'mz_zip_writer_add_file'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.328 INFO html_report - create_all_function_table: Assembled a total of 183 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.332 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.395 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.395 INFO engine_input - analysis_func: Generating input for checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.396 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.396 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.396 INFO engine_input - analysis_func: Generating input for compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.397 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.398 INFO engine_input - analysis_func: Generating input for small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.399 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.400 INFO engine_input - analysis_func: Generating input for uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.401 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.401 INFO engine_input - analysis_func: Generating input for uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.402 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.402 INFO engine_input - analysis_func: Generating input for zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.403 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_file_stat
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_validate_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_mem
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.404 INFO engine_input - analysis_func: Generating input for flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.405 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.406 INFO engine_input - analysis_func: Generating input for large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.407 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_optimize_huffman_table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.407 INFO engine_input - analysis_func: Generating input for miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.409 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.409 INFO engine_input - analysis_func: Generating input for miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.410 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.411 INFO engine_input - analysis_func: Generating input for miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.412 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.413 INFO engine_input - analysis_func: Generating input for miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.414 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.415 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.416 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.416 INFO engine_input - analysis_func: Generating input for miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.417 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_compress_level
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.418 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.419 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.419 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.420 INFO engine_input - analysis_func: Generating input for miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.421 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.421 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.422 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.423 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.423 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.423 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_file_stat
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.423 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.423 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_validate_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.423 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_mem
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.424 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.425 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_compress_level
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.426 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.427 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.427 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.427 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.428 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.429 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.430 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.430 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.430 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.430 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.430 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.430 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.430 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.430 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.431 INFO engine_input - analysis_func: Generating input for miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.432 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_init_file_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_add_mem_to_archive_file_in_place_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_add_to_central_dir
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_string
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_end_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_file_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.433 INFO engine_input - analysis_func: Generating input for add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.434 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_init_file_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_read_central_dir
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_add_mem_to_archive_file_in_place_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_add_to_central_dir
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_extract_archive_file_to_heap_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_end_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_file_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.435 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.436 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_init_file_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_add_mem_to_archive_file_in_place_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_add_to_central_dir
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_string
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_end_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_file_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.437 INFO engine_input - analysis_func: Generating input for miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.438 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.439 INFO engine_input - analysis_func: Generating input for miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.440 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_file_stat
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_validate_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_mem
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.441 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.442 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.442 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.442 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.443 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.444 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.444 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.540 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.580 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.580 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.580 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.580 INFO annotated_cfg - analysis_func: Analysing: checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.581 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.581 INFO annotated_cfg - analysis_func: Analysing: small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.582 INFO annotated_cfg - analysis_func: Analysing: uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.582 INFO annotated_cfg - analysis_func: Analysing: uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.582 INFO annotated_cfg - analysis_func: Analysing: zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.583 INFO annotated_cfg - analysis_func: Analysing: flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.583 INFO annotated_cfg - analysis_func: Analysing: large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.584 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.585 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.585 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.586 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.586 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.586 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.587 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.587 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.588 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.588 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.589 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.589 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.589 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.590 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.591 INFO annotated_cfg - analysis_func: Analysing: add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.591 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.592 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.593 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.593 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.603 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.603 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.603 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.603 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.603 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.603 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.603 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.603 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.603 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.603 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- inspector/source-codeminiz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- inspector/source-codeminiz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- inspector/source-codeminiz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- inspector/source-codeminiz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- inspector/source-codeminiz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- inspector/source-codeminiz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- inspector/source-codeminiz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- inspector/source-codeminiz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250530/linux -- inspector/source-codeminiz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.606 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.612 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.618 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.624 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.630 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.636 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.642 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.648 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.654 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.660 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.666 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.672 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.678 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.684 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.690 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.696 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.702 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.708 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.714 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.720 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.726 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.732 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.738 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.744 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.750 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.756 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.762 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.767 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:17.110 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:18.585 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:18.586 INFO debug_info - create_friendly_debug_types: Have to create for 18308 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:18.639 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:18.657 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:18.675 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:18.693 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:18.713 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:18.731 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:18.749 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:19.624 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/compress_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.c ------- 176
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/utime.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/small_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/add_in_place_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/large_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/uncompress2_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/flush_fuzzer.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/large_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/small_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/uncompress_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/checksum_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.739 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.739 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.740 INFO analysis - extract_tests_from_directories: /src/miniz/tests/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.740 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.740 INFO analysis - extract_tests_from_directories: /src/miniz/tests/miniz_tester.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.740 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.741 INFO analysis - extract_tests_from_directories: /src/miniz/tests/timer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.741 INFO analysis - extract_tests_from_directories: /src/miniz/tests/catch_amalgamated.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.742 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.809 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.588 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.588 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.588 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.589 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.589 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.590 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.598 INFO cli - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.598 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_zip_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_uncompress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_uncompress2_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_small_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_large_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_flush_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_compress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_checksum_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_add_in_place_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": add_in_place_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": flush_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1nmDBG9bPl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1nmDBG9bPl.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1nmDBG9bPl.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1nmDBG9bPl.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1nmDBG9bPl.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1nmDBG9bPl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1qSjW14jSM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1qSjW14jSM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1qSjW14jSM.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1qSjW14jSM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1qSjW14jSM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1qSjW14jSM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2bmocXzwdj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2bmocXzwdj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2bmocXzwdj.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2bmocXzwdj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2bmocXzwdj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2bmocXzwdj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-92TeJW2Ta0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-92TeJW2Ta0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-92TeJW2Ta0.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-92TeJW2Ta0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-92TeJW2Ta0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-92TeJW2Ta0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9AW1K1iAcF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9AW1K1iAcF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9AW1K1iAcF.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9AW1K1iAcF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9AW1K1iAcF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9AW1K1iAcF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9e8jRH2UBA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9e8jRH2UBA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9e8jRH2UBA.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9e8jRH2UBA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9e8jRH2UBA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9e8jRH2UBA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AOib3kwcn0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AOib3kwcn0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AOib3kwcn0.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AOib3kwcn0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AOib3kwcn0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AOib3kwcn0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ELlTArWIyo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ELlTArWIyo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ELlTArWIyo.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ELlTArWIyo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ELlTArWIyo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ELlTArWIyo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GoMKIlY2TO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GoMKIlY2TO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GoMKIlY2TO.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GoMKIlY2TO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GoMKIlY2TO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GoMKIlY2TO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L27OitV8AN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L27OitV8AN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L27OitV8AN.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L27OitV8AN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L27OitV8AN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L27OitV8AN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N8kHY2dyaH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N8kHY2dyaH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N8kHY2dyaH.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N8kHY2dyaH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N8kHY2dyaH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N8kHY2dyaH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NfNFFpifcI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NfNFFpifcI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NfNFFpifcI.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NfNFFpifcI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NfNFFpifcI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NfNFFpifcI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OB7wtEJfPX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OB7wtEJfPX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OB7wtEJfPX.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OB7wtEJfPX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OB7wtEJfPX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OB7wtEJfPX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ScpIsztTrb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ScpIsztTrb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ScpIsztTrb.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ScpIsztTrb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ScpIsztTrb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ScpIsztTrb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SjwS4VRUV1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SjwS4VRUV1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SjwS4VRUV1.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SjwS4VRUV1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SjwS4VRUV1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SjwS4VRUV1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XIkZTLfXeD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XIkZTLfXeD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XIkZTLfXeD.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XIkZTLfXeD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XIkZTLfXeD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XIkZTLfXeD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YorJAVGCV4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YorJAVGCV4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YorJAVGCV4.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YorJAVGCV4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YorJAVGCV4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YorJAVGCV4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dQTMQQeCM4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dQTMQQeCM4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dQTMQQeCM4.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dQTMQQeCM4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dQTMQQeCM4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dQTMQQeCM4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eZR1TnUuMZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eZR1TnUuMZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eZR1TnUuMZ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eZR1TnUuMZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eZR1TnUuMZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eZR1TnUuMZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fEIjy1739W.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fEIjy1739W.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fEIjy1739W.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fEIjy1739W.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fEIjy1739W.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fEIjy1739W.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iPZVphFW4O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iPZVphFW4O.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iPZVphFW4O.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iPZVphFW4O.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iPZVphFW4O.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iPZVphFW4O.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mQH5dhm3Q4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mQH5dhm3Q4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mQH5dhm3Q4.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mQH5dhm3Q4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mQH5dhm3Q4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mQH5dhm3Q4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pgvAF3NFZ6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pgvAF3NFZ6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pgvAF3NFZ6.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pgvAF3NFZ6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pgvAF3NFZ6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pgvAF3NFZ6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qd1efopJsZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qd1efopJsZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qd1efopJsZ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qd1efopJsZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qd1efopJsZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qd1efopJsZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rf3wJ52mwn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rf3wJ52mwn.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rf3wJ52mwn.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rf3wJ52mwn.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rf3wJ52mwn.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rf3wJ52mwn.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xJE8B9JELA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xJE8B9JELA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xJE8B9JELA.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xJE8B9JELA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xJE8B9JELA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xJE8B9JELA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ydUcvIl64n.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ydUcvIl64n.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ydUcvIl64n.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ydUcvIl64n.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ydUcvIl64n.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ydUcvIl64n.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_add_in_place_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_checksum_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_compress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_flush_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_large_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_small_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_uncompress2_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_uncompress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_zip_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": large_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_add_in_place_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_checksum_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_compress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_flush_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_large_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_small_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_uncompress2_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_uncompress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_zip_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": small_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress2_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": zip_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/miniz_tester.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_export.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tdef.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tdef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tinfl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tinfl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_zip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_zip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/amalgamation/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/amalgamation/miniz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/amalgamation/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/catch_amalgamated.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/catch_amalgamated.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/miniz_tester.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/timer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/utime.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 75,912,181 bytes received 7,671 bytes 50,613,234.67 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 75,864,968 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OB7wtEJfPX.data [Content-Type=application/octet-stream]...
Step #8: / [0/347 files][ 0.0 B/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/347 files][ 0.0 B/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_large_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: / [0/347 files][ 530.0 B/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GoMKIlY2TO.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/347 files][ 530.0 B/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fEIjy1739W.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/347 files][ 530.0 B/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/347 files][ 530.0 B/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eZR1TnUuMZ.data [Content-Type=application/octet-stream]...
Step #8: / [0/347 files][ 530.0 B/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ScpIsztTrb.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/347 files][ 530.0 B/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_add_in_place_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: / [0/347 files][ 73.9 KiB/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dQTMQQeCM4.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/347 files][ 73.9 KiB/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]...
Step #8: / [0/347 files][ 73.9 KiB/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ELlTArWIyo.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/347 files][ 84.4 KiB/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/347 files][932.8 KiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iPZVphFW4O.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/347 files][ 1.2 MiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mQH5dhm3Q4.data [Content-Type=application/octet-stream]...
Step #8: / [0/347 files][ 1.2 MiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SjwS4VRUV1.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1/347 files][ 1.2 MiB/ 72.4 MiB] 1% Done
/ [1/347 files][ 1.2 MiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N8kHY2dyaH.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1/347 files][ 1.2 MiB/ 72.4 MiB] 1% Done
/ [2/347 files][ 1.2 MiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SjwS4VRUV1.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [2/347 files][ 1.2 MiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iPZVphFW4O.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [2/347 files][ 1.2 MiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_uncompress2_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: / [2/347 files][ 1.2 MiB/ 72.4 MiB] 1% Done
/ [3/347 files][ 1.2 MiB/ 72.4 MiB] 1% Done
/ [4/347 files][ 1.3 MiB/ 72.4 MiB] 1% Done
/ [5/347 files][ 1.3 MiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]...
Step #8: / [6/347 files][ 2.3 MiB/ 72.4 MiB] 3% Done
/ [6/347 files][ 2.3 MiB/ 72.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9AW1K1iAcF.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [6/347 files][ 2.3 MiB/ 72.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-92TeJW2Ta0.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/347 files][ 2.3 MiB/ 72.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_flush_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [6/347 files][ 2.3 MiB/ 72.4 MiB] 3% Done
/ [6/347 files][ 2.3 MiB/ 72.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iPZVphFW4O.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [6/347 files][ 2.3 MiB/ 72.4 MiB] 3% Done
/ [7/347 files][ 2.3 MiB/ 72.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]...
Step #8: / [7/347 files][ 2.3 MiB/ 72.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ELlTArWIyo.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mQH5dhm3Q4.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [7/347 files][ 2.3 MiB/ 72.4 MiB] 3% Done
/ [7/347 files][ 2.3 MiB/ 72.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_zip_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-92TeJW2Ta0.data [Content-Type=application/octet-stream]...
Step #8: / [7/347 files][ 2.3 MiB/ 72.4 MiB] 3% Done
/ [7/347 files][ 2.3 MiB/ 72.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SjwS4VRUV1.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/347 files][ 2.3 MiB/ 72.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress2_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [7/347 files][ 2.3 MiB/ 72.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SjwS4VRUV1.data [Content-Type=application/octet-stream]...
Step #8: / [7/347 files][ 2.3 MiB/ 72.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AOib3kwcn0.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [7/347 files][ 2.5 MiB/ 72.4 MiB] 3% Done
/ [8/347 files][ 3.2 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L27OitV8AN.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [9/347 files][ 3.2 MiB/ 72.4 MiB] 4% Done
/ [9/347 files][ 3.2 MiB/ 72.4 MiB] 4% Done
/ [10/347 files][ 3.2 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1qSjW14jSM.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [10/347 files][ 3.2 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pgvAF3NFZ6.data [Content-Type=application/octet-stream]...
Step #8: / [10/347 files][ 3.2 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rf3wJ52mwn.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [10/347 files][ 3.3 MiB/ 72.4 MiB] 4% Done
/ [11/347 files][ 3.3 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NfNFFpifcI.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [12/347 files][ 3.3 MiB/ 72.4 MiB] 4% Done
/ [12/347 files][ 3.3 MiB/ 72.4 MiB] 4% Done
/ [13/347 files][ 3.3 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ScpIsztTrb.data [Content-Type=application/octet-stream]...
Step #8: / [13/347 files][ 3.4 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XIkZTLfXeD.data [Content-Type=application/octet-stream]...
Step #8: / [13/347 files][ 3.4 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [13/347 files][ 3.4 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_large_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: / [13/347 files][ 3.4 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2bmocXzwdj.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [13/347 files][ 3.4 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pgvAF3NFZ6.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [13/347 files][ 3.4 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-92TeJW2Ta0.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [13/347 files][ 3.4 MiB/ 72.4 MiB] 4% Done
/ [13/347 files][ 3.4 MiB/ 72.4 MiB] 4% Done
/ [14/347 files][ 3.5 MiB/ 72.4 MiB] 4% Done
/ [15/347 files][ 3.5 MiB/ 72.4 MiB] 4% Done
/ [16/347 files][ 3.5 MiB/ 72.4 MiB] 4% Done
/ [17/347 files][ 3.6 MiB/ 72.4 MiB] 4% Done
/ [18/347 files][ 4.5 MiB/ 72.4 MiB] 6% Done
/ [19/347 files][ 4.5 MiB/ 72.4 MiB] 6% Done
/ [20/347 files][ 4.5 MiB/ 72.4 MiB] 6% Done
/ [21/347 files][ 4.5 MiB/ 72.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L27OitV8AN.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [21/347 files][ 4.5 MiB/ 72.4 MiB] 6% Done
-
- [22/347 files][ 4.5 MiB/ 72.4 MiB] 6% Done
- [23/347 files][ 4.5 MiB/ 72.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/347 files][ 4.5 MiB/ 72.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XIkZTLfXeD.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/347 files][ 4.7 MiB/ 72.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_small_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: - [23/347 files][ 4.9 MiB/ 72.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qd1efopJsZ.data [Content-Type=application/octet-stream]...
Step #8: - [23/347 files][ 5.4 MiB/ 72.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_compress_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: - [23/347 files][ 5.7 MiB/ 72.4 MiB] 7% Done
- [23/347 files][ 5.9 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OB7wtEJfPX.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [23/347 files][ 5.9 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N8kHY2dyaH.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]...
Step #8: - [23/347 files][ 6.1 MiB/ 72.4 MiB] 8% Done
- [23/347 files][ 6.1 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]...
Step #8: - [24/347 files][ 6.1 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eZR1TnUuMZ.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/347 files][ 6.1 MiB/ 72.4 MiB] 8% Done
- [24/347 files][ 6.1 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2bmocXzwdj.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [25/347 files][ 6.1 MiB/ 72.4 MiB] 8% Done
- [25/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pgvAF3NFZ6.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [25/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
- [26/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9AW1K1iAcF.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [26/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_uncompress_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: - [26/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xJE8B9JELA.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [26/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ELlTArWIyo.data [Content-Type=application/octet-stream]...
Step #8: - [26/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N8kHY2dyaH.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]...
Step #8: - [26/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
- [26/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_checksum_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: - [26/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YorJAVGCV4.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [26/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ydUcvIl64n.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XIkZTLfXeD.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GoMKIlY2TO.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [26/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
- [26/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
- [26/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mQH5dhm3Q4.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [26/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1qSjW14jSM.data [Content-Type=application/octet-stream]...
Step #8: - [26/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
- [27/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: - [27/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: - [27/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NfNFFpifcI.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OB7wtEJfPX.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
- [27/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1qSjW14jSM.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [27/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fEIjy1739W.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9e8jRH2UBA.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GoMKIlY2TO.data [Content-Type=application/octet-stream]...
Step #8: - [27/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qd1efopJsZ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [27/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9AW1K1iAcF.data [Content-Type=application/octet-stream]...
Step #8: - [27/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qd1efopJsZ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [28/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
- [29/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
- [30/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
- [30/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
- [31/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: - [31/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9e8jRH2UBA.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [31/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
- [32/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1qSjW14jSM.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
- [33/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
- [34/347 files][ 6.2 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fEIjy1739W.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: - [34/347 files][ 6.3 MiB/ 72.4 MiB] 8% Done
- [34/347 files][ 6.3 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9e8jRH2UBA.data [Content-Type=application/octet-stream]...
Step #8: - [34/347 files][ 6.4 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: - [34/347 files][ 6.4 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_small_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: - [34/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dQTMQQeCM4.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [34/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
- [35/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ydUcvIl64n.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [35/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [35/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GoMKIlY2TO.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [35/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
- [36/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [36/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [36/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SjwS4VRUV1.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [36/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rf3wJ52mwn.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [36/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: - [36/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xJE8B9JELA.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [36/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
- [36/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1nmDBG9bPl.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [36/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
- [37/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_uncompress_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mQH5dhm3Q4.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [37/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
- [37/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NfNFFpifcI.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xJE8B9JELA.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [37/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
- [37/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]...
Step #8: - [37/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_compress_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NfNFFpifcI.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [37/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AOib3kwcn0.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [37/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
- [37/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [37/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
- [38/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
- [39/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
- [40/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rf3wJ52mwn.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
- [41/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: - [41/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rf3wJ52mwn.data [Content-Type=application/octet-stream]...
Step #8: - [41/347 files][ 6.6 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]...
Step #8: - [41/347 files][ 7.4 MiB/ 72.4 MiB] 10% Done
- [42/347 files][ 7.9 MiB/ 72.4 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1nmDBG9bPl.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [42/347 files][ 8.8 MiB/ 72.4 MiB] 12% Done
- [43/347 files][ 8.8 MiB/ 72.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]...
Step #8: - [43/347 files][ 8.8 MiB/ 72.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2bmocXzwdj.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [43/347 files][ 8.9 MiB/ 72.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]...
Step #8: - [43/347 files][ 8.9 MiB/ 72.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qd1efopJsZ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [43/347 files][ 8.9 MiB/ 72.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ScpIsztTrb.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [43/347 files][ 8.9 MiB/ 72.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NfNFFpifcI.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [43/347 files][ 9.0 MiB/ 72.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OB7wtEJfPX.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [44/347 files][ 9.0 MiB/ 72.4 MiB] 12% Done
- [44/347 files][ 9.0 MiB/ 72.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pgvAF3NFZ6.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eZR1TnUuMZ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/large_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [44/347 files][ 9.2 MiB/ 72.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [44/347 files][ 9.2 MiB/ 72.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L27OitV8AN.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [44/347 files][ 9.2 MiB/ 72.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ydUcvIl64n.data [Content-Type=application/octet-stream]...
Step #8: - [44/347 files][ 9.5 MiB/ 72.4 MiB] 13% Done
- [44/347 files][ 9.5 MiB/ 72.4 MiB] 13% Done
- [44/347 files][ 9.5 MiB/ 72.4 MiB] 13% Done
- [44/347 files][ 9.7 MiB/ 72.4 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: - [44/347 files][ 9.9 MiB/ 72.4 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1nmDBG9bPl.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ydUcvIl64n.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [44/347 files][ 10.0 MiB/ 72.4 MiB] 13% Done
- [44/347 files][ 10.0 MiB/ 72.4 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fEIjy1739W.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [44/347 files][ 10.0 MiB/ 72.4 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L27OitV8AN.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [44/347 files][ 10.0 MiB/ 72.4 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9e8jRH2UBA.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [44/347 files][ 10.0 MiB/ 72.4 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rf3wJ52mwn.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fEIjy1739W.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YorJAVGCV4.data [Content-Type=application/octet-stream]...
Step #8: - [44/347 files][ 10.2 MiB/ 72.4 MiB] 14% Done
- [44/347 files][ 10.2 MiB/ 72.4 MiB] 14% Done
- [44/347 files][ 10.2 MiB/ 72.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NfNFFpifcI.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [44/347 files][ 10.2 MiB/ 72.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: - [44/347 files][ 10.2 MiB/ 72.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9AW1K1iAcF.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [44/347 files][ 10.2 MiB/ 72.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eZR1TnUuMZ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [44/347 files][ 10.2 MiB/ 72.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9AW1K1iAcF.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [44/347 files][ 10.2 MiB/ 72.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ELlTArWIyo.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [44/347 files][ 10.2 MiB/ 72.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ydUcvIl64n.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [44/347 files][ 10.2 MiB/ 72.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress2_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [44/347 files][ 10.2 MiB/ 72.4 MiB] 14% Done
- [45/347 files][ 10.2 MiB/ 72.4 MiB] 14% Done
- [46/347 files][ 10.2 MiB/ 72.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xJE8B9JELA.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [46/347 files][ 10.2 MiB/ 72.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/add_in_place_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [46/347 files][ 10.2 MiB/ 72.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1qSjW14jSM.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dQTMQQeCM4.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [46/347 files][ 10.2 MiB/ 72.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xJE8B9JELA.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [46/347 files][ 10.4 MiB/ 72.4 MiB] 14% Done
- [46/347 files][ 10.4 MiB/ 72.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_add_in_place_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: - [46/347 files][ 10.7 MiB/ 72.4 MiB] 14% Done
- [47/347 files][ 11.0 MiB/ 72.4 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: - [48/347 files][ 11.0 MiB/ 72.4 MiB] 15% Done
- [48/347 files][ 11.2 MiB/ 72.4 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/small_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [48/347 files][ 11.2 MiB/ 72.4 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1nmDBG9bPl.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ScpIsztTrb.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [48/347 files][ 11.2 MiB/ 72.4 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checksum_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YorJAVGCV4.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: - [48/347 files][ 11.2 MiB/ 72.4 MiB] 15% Done
- [49/347 files][ 11.2 MiB/ 72.4 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1qSjW14jSM.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [49/347 files][ 11.2 MiB/ 72.4 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-92TeJW2Ta0.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [49/347 files][ 11.3 MiB/ 72.4 MiB] 15% Done
- [49/347 files][ 11.3 MiB/ 72.4 MiB] 15% Done
- [49/347 files][ 11.3 MiB/ 72.4 MiB] 15% Done
- [49/347 files][ 11.3 MiB/ 72.4 MiB] 15% Done
- [50/347 files][ 11.3 MiB/ 72.4 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-92TeJW2Ta0.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [50/347 files][ 11.3 MiB/ 72.4 MiB] 15% Done
- [51/347 files][ 11.3 MiB/ 72.4 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ScpIsztTrb.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [51/347 files][ 11.3 MiB/ 72.4 MiB] 15% Done
- [51/347 files][ 11.3 MiB/ 72.4 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ELlTArWIyo.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [51/347 files][ 11.3 MiB/ 72.4 MiB] 15% Done
- [52/347 files][ 11.3 MiB/ 72.4 MiB] 15% Done
- [53/347 files][ 11.3 MiB/ 72.4 MiB] 15% Done
- [54/347 files][ 11.9 MiB/ 72.4 MiB] 16% Done
- [55/347 files][ 12.7 MiB/ 72.4 MiB] 17% Done
- [56/347 files][ 12.7 MiB/ 72.4 MiB] 17% Done
- [57/347 files][ 12.9 MiB/ 72.4 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XIkZTLfXeD.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [57/347 files][ 13.0 MiB/ 72.4 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: - [57/347 files][ 13.0 MiB/ 72.4 MiB] 18% Done
- [58/347 files][ 13.0 MiB/ 72.4 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pgvAF3NFZ6.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [58/347 files][ 13.0 MiB/ 72.4 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: - [58/347 files][ 13.0 MiB/ 72.4 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AOib3kwcn0.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [58/347 files][ 13.0 MiB/ 72.4 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checksum_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [58/347 files][ 13.2 MiB/ 72.4 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mQH5dhm3Q4.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [58/347 files][ 13.2 MiB/ 72.4 MiB] 18% Done
- [59/347 files][ 13.2 MiB/ 72.4 MiB] 18% Done
- [60/347 files][ 13.2 MiB/ 72.4 MiB] 18% Done
- [61/347 files][ 13.2 MiB/ 72.4 MiB] 18% Done
- [62/347 files][ 13.2 MiB/ 72.4 MiB] 18% Done
- [63/347 files][ 13.2 MiB/ 72.4 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]...
Step #8: - [63/347 files][ 13.6 MiB/ 72.4 MiB] 18% Done
- [63/347 files][ 13.6 MiB/ 72.4 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/small_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [63/347 files][ 13.6 MiB/ 72.4 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: - [63/347 files][ 13.6 MiB/ 72.4 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dQTMQQeCM4.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [63/347 files][ 13.6 MiB/ 72.4 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GoMKIlY2TO.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [63/347 files][ 13.6 MiB/ 72.4 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1nmDBG9bPl.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [63/347 files][ 13.6 MiB/ 72.4 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dQTMQQeCM4.data [Content-Type=application/octet-stream]...
Step #8: - [64/347 files][ 13.6 MiB/ 72.4 MiB] 18% Done
- [65/347 files][ 13.6 MiB/ 72.4 MiB] 18% Done
- [66/347 files][ 13.6 MiB/ 72.4 MiB] 18% Done
- [66/347 files][ 13.6 MiB/ 72.4 MiB] 18% Done
- [67/347 files][ 13.6 MiB/ 72.4 MiB] 18% Done
- [68/347 files][ 13.6 MiB/ 72.4 MiB] 18% Done
- [69/347 files][ 13.6 MiB/ 72.4 MiB] 18% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_checksum_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XIkZTLfXeD.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [70/347 files][ 14.0 MiB/ 72.4 MiB] 19% Done
\ [70/347 files][ 14.3 MiB/ 72.4 MiB] 19% Done
\ [70/347 files][ 14.3 MiB/ 72.4 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]...
Step #8: \ [71/347 files][ 16.9 MiB/ 72.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qd1efopJsZ.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [72/347 files][ 17.1 MiB/ 72.4 MiB] 23% Done
\ [73/347 files][ 17.1 MiB/ 72.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_zip_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: \ [73/347 files][ 17.6 MiB/ 72.4 MiB] 24% Done
\ [73/347 files][ 17.6 MiB/ 72.4 MiB] 24% Done
\ [74/347 files][ 17.6 MiB/ 72.4 MiB] 24% Done
\ [74/347 files][ 17.6 MiB/ 72.4 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9e8jRH2UBA.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [74/347 files][ 17.7 MiB/ 72.4 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xJE8B9JELA.data [Content-Type=application/octet-stream]...
Step #8: \ [74/347 files][ 17.7 MiB/ 72.4 MiB] 24% Done
\ [75/347 files][ 17.7 MiB/ 72.4 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YorJAVGCV4.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [75/347 files][ 17.8 MiB/ 72.4 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: \ [75/347 files][ 17.8 MiB/ 72.4 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OB7wtEJfPX.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: \ [75/347 files][ 18.8 MiB/ 72.4 MiB] 25% Done
\ [75/347 files][ 18.8 MiB/ 72.4 MiB] 25% Done
\ [76/347 files][ 18.8 MiB/ 72.4 MiB] 25% Done
\ [77/347 files][ 18.8 MiB/ 72.4 MiB] 25% Done
\ [78/347 files][ 18.8 MiB/ 72.4 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9e8jRH2UBA.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [78/347 files][ 19.0 MiB/ 72.4 MiB] 26% Done
\ [79/347 files][ 19.0 MiB/ 72.4 MiB] 26% Done
\ [80/347 files][ 19.3 MiB/ 72.4 MiB] 26% Done
\ [81/347 files][ 19.6 MiB/ 72.4 MiB] 27% Done
\ [82/347 files][ 19.9 MiB/ 72.4 MiB] 27% Done
\ [83/347 files][ 19.9 MiB/ 72.4 MiB] 27% Done
\ [84/347 files][ 20.3 MiB/ 72.4 MiB] 28% Done
\ [85/347 files][ 20.6 MiB/ 72.4 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dQTMQQeCM4.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ScpIsztTrb.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [85/347 files][ 20.8 MiB/ 72.4 MiB] 28% Done
\ [85/347 files][ 20.8 MiB/ 72.4 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: \ [86/347 files][ 21.4 MiB/ 72.4 MiB] 29% Done
\ [86/347 files][ 21.4 MiB/ 72.4 MiB] 29% Done
\ [86/347 files][ 21.4 MiB/ 72.4 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iPZVphFW4O.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [86/347 files][ 22.4 MiB/ 72.4 MiB] 30% Done
\ [87/347 files][ 22.9 MiB/ 72.4 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1nmDBG9bPl.data [Content-Type=application/octet-stream]...
Step #8: \ [87/347 files][ 23.7 MiB/ 72.4 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ydUcvIl64n.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [87/347 files][ 23.9 MiB/ 72.4 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2bmocXzwdj.data [Content-Type=application/octet-stream]...
Step #8: \ [88/347 files][ 24.4 MiB/ 72.4 MiB] 33% Done
\ [89/347 files][ 24.4 MiB/ 72.4 MiB] 33% Done
\ [89/347 files][ 24.4 MiB/ 72.4 MiB] 33% Done
\ [89/347 files][ 24.7 MiB/ 72.4 MiB] 34% Done
\ [90/347 files][ 24.7 MiB/ 72.4 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flush_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: \ [91/347 files][ 24.7 MiB/ 72.4 MiB] 34% Done
\ [91/347 files][ 24.7 MiB/ 72.4 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rf3wJ52mwn.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AOib3kwcn0.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [91/347 files][ 26.1 MiB/ 72.4 MiB] 36% Done
\ [92/347 files][ 26.6 MiB/ 72.4 MiB] 36% Done
\ [93/347 files][ 26.6 MiB/ 72.4 MiB] 36% Done
\ [94/347 files][ 26.9 MiB/ 72.4 MiB] 37% Done
\ [95/347 files][ 26.9 MiB/ 72.4 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_flush_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: \ [95/347 files][ 27.6 MiB/ 72.4 MiB] 38% Done
\ [95/347 files][ 27.6 MiB/ 72.4 MiB] 38% Done
\ [96/347 files][ 28.6 MiB/ 72.4 MiB] 39% Done
\ [97/347 files][ 28.6 MiB/ 72.4 MiB] 39% Done
\ [98/347 files][ 28.6 MiB/ 72.4 MiB] 39% Done
\ [98/347 files][ 29.4 MiB/ 72.4 MiB] 40% Done
\ [99/347 files][ 30.9 MiB/ 72.4 MiB] 42% Done
\ [100/347 files][ 33.3 MiB/ 72.4 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XIkZTLfXeD.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [101/347 files][ 33.3 MiB/ 72.4 MiB] 46% Done
\ [102/347 files][ 33.3 MiB/ 72.4 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9AW1K1iAcF.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [103/347 files][ 33.6 MiB/ 72.4 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YorJAVGCV4.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [103/347 files][ 34.5 MiB/ 72.4 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_uncompress2_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: \ [104/347 files][ 34.5 MiB/ 72.4 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AOib3kwcn0.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [104/347 files][ 34.8 MiB/ 72.4 MiB] 48% Done
\ [105/347 files][ 34.8 MiB/ 72.4 MiB] 48% Done
\ [106/347 files][ 34.8 MiB/ 72.4 MiB] 48% Done
\ [107/347 files][ 35.0 MiB/ 72.4 MiB] 48% Done
\ [108/347 files][ 35.0 MiB/ 72.4 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GoMKIlY2TO.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [108/347 files][ 35.0 MiB/ 72.4 MiB] 48% Done
\ [108/347 files][ 36.3 MiB/ 72.4 MiB] 50% Done
\ [108/347 files][ 36.3 MiB/ 72.4 MiB] 50% Done
\ [108/347 files][ 36.5 MiB/ 72.4 MiB] 50% Done
\ [109/347 files][ 37.0 MiB/ 72.4 MiB] 51% Done
\ [109/347 files][ 38.3 MiB/ 72.4 MiB] 52% Done
\ [110/347 files][ 39.5 MiB/ 72.4 MiB] 54% Done
\ [111/347 files][ 39.8 MiB/ 72.4 MiB] 54% Done
\ [112/347 files][ 39.8 MiB/ 72.4 MiB] 54% Done
\ [113/347 files][ 39.8 MiB/ 72.4 MiB] 54% Done
\ [114/347 files][ 39.8 MiB/ 72.4 MiB] 54% Done
\ [115/347 files][ 39.8 MiB/ 72.4 MiB] 54% Done
\ [116/347 files][ 40.8 MiB/ 72.4 MiB] 56% Done
\ [117/347 files][ 40.8 MiB/ 72.4 MiB] 56% Done
\ [118/347 files][ 41.0 MiB/ 72.4 MiB] 56% Done
\ [119/347 files][ 41.0 MiB/ 72.4 MiB] 56% Done
\ [120/347 files][ 41.3 MiB/ 72.4 MiB] 57% Done
\ [121/347 files][ 42.1 MiB/ 72.4 MiB] 58% Done
\ [122/347 files][ 42.1 MiB/ 72.4 MiB] 58% Done
\ [123/347 files][ 42.1 MiB/ 72.4 MiB] 58% Done
\ [124/347 files][ 42.3 MiB/ 72.4 MiB] 58% Done
\ [125/347 files][ 42.6 MiB/ 72.4 MiB] 58% Done
\ [126/347 files][ 44.4 MiB/ 72.4 MiB] 61% Done
\ [127/347 files][ 47.3 MiB/ 72.4 MiB] 65% Done
\ [128/347 files][ 47.6 MiB/ 72.4 MiB] 65% Done
\ [129/347 files][ 47.8 MiB/ 72.4 MiB] 66% Done
\ [130/347 files][ 48.3 MiB/ 72.4 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iPZVphFW4O.data [Content-Type=application/octet-stream]...
Step #8: \ [131/347 files][ 48.8 MiB/ 72.4 MiB] 67% Done
\ [131/347 files][ 48.8 MiB/ 72.4 MiB] 67% Done
\ [132/347 files][ 48.8 MiB/ 72.4 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N8kHY2dyaH.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [133/347 files][ 49.0 MiB/ 72.4 MiB] 67% Done
\ [134/347 files][ 49.0 MiB/ 72.4 MiB] 67% Done
\ [134/347 files][ 49.7 MiB/ 72.4 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N8kHY2dyaH.data [Content-Type=application/octet-stream]...
Step #8: \ [134/347 files][ 50.5 MiB/ 72.4 MiB] 69% Done
\ [135/347 files][ 50.5 MiB/ 72.4 MiB] 69% Done
\ [136/347 files][ 50.8 MiB/ 72.4 MiB] 70% Done
\ [137/347 files][ 50.8 MiB/ 72.4 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AOib3kwcn0.data [Content-Type=application/octet-stream]...
Step #8: \ [137/347 files][ 51.3 MiB/ 72.4 MiB] 70% Done
\ [138/347 files][ 51.6 MiB/ 72.4 MiB] 71% Done
\ [139/347 files][ 51.6 MiB/ 72.4 MiB] 71% Done
\ [140/347 files][ 51.6 MiB/ 72.4 MiB] 71% Done
\ [141/347 files][ 51.6 MiB/ 72.4 MiB] 71% Done
\ [142/347 files][ 51.6 MiB/ 72.4 MiB] 71% Done
\ [143/347 files][ 51.6 MiB/ 72.4 MiB] 71% Done
\ [144/347 files][ 51.6 MiB/ 72.4 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qd1efopJsZ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [144/347 files][ 51.6 MiB/ 72.4 MiB] 71% Done
\ [145/347 files][ 51.6 MiB/ 72.4 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-92TeJW2Ta0.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [146/347 files][ 51.6 MiB/ 72.4 MiB] 71% Done
\ [146/347 files][ 51.6 MiB/ 72.4 MiB] 71% Done
\ [147/347 files][ 51.6 MiB/ 72.4 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flush_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: \ [147/347 files][ 51.6 MiB/ 72.4 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: \ [148/347 files][ 51.6 MiB/ 72.4 MiB] 71% Done
\ [148/347 files][ 51.6 MiB/ 72.4 MiB] 71% Done
\ [149/347 files][ 51.6 MiB/ 72.4 MiB] 71% Done
\ [150/347 files][ 51.6 MiB/ 72.4 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ELlTArWIyo.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [151/347 files][ 51.8 MiB/ 72.4 MiB] 71% Done
\ [152/347 files][ 51.8 MiB/ 72.4 MiB] 71% Done
\ [152/347 files][ 51.8 MiB/ 72.4 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eZR1TnUuMZ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [152/347 files][ 51.8 MiB/ 72.4 MiB] 71% Done
\ [153/347 files][ 51.8 MiB/ 72.4 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2bmocXzwdj.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iPZVphFW4O.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [153/347 files][ 51.8 MiB/ 72.4 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OB7wtEJfPX.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [153/347 files][ 51.8 MiB/ 72.4 MiB] 71% Done
\ [153/347 files][ 51.8 MiB/ 72.4 MiB] 71% Done
\ [154/347 files][ 51.8 MiB/ 72.4 MiB] 71% Done
\ [155/347 files][ 52.5 MiB/ 72.4 MiB] 72% Done
\ [156/347 files][ 52.8 MiB/ 72.4 MiB] 72% Done
\ [157/347 files][ 52.8 MiB/ 72.4 MiB] 72% Done
\ [158/347 files][ 53.0 MiB/ 72.4 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eZR1TnUuMZ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [158/347 files][ 54.5 MiB/ 72.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L27OitV8AN.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [158/347 files][ 54.7 MiB/ 72.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fEIjy1739W.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [158/347 files][ 54.7 MiB/ 72.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/add_in_place_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: \ [158/347 files][ 54.7 MiB/ 72.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YorJAVGCV4.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [158/347 files][ 55.1 MiB/ 72.4 MiB] 76% Done
\ [159/347 files][ 55.1 MiB/ 72.4 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/large_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: \ [159/347 files][ 55.2 MiB/ 72.4 MiB] 76% Done
|
| [160/347 files][ 57.3 MiB/ 72.4 MiB] 79% Done
| [161/347 files][ 57.3 MiB/ 72.4 MiB] 79% Done
| [162/347 files][ 57.4 MiB/ 72.4 MiB] 79% Done
| [163/347 files][ 57.4 MiB/ 72.4 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: | [164/347 files][ 58.0 MiB/ 72.4 MiB] 80% Done
| [164/347 files][ 58.0 MiB/ 72.4 MiB] 80% Done
| [165/347 files][ 59.2 MiB/ 72.4 MiB] 81% Done
| [166/347 files][ 59.4 MiB/ 72.4 MiB] 82% Done
| [167/347 files][ 59.4 MiB/ 72.4 MiB] 82% Done
| [168/347 files][ 59.4 MiB/ 72.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mQH5dhm3Q4.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [168/347 files][ 59.4 MiB/ 72.4 MiB] 82% Done
| [169/347 files][ 59.4 MiB/ 72.4 MiB] 82% Done
| [170/347 files][ 59.4 MiB/ 72.4 MiB] 82% Done
| [171/347 files][ 59.4 MiB/ 72.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L27OitV8AN.data [Content-Type=application/octet-stream]...
Step #8: | [171/347 files][ 59.5 MiB/ 72.4 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N8kHY2dyaH.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [171/347 files][ 60.0 MiB/ 72.4 MiB] 82% Done
| [172/347 files][ 60.2 MiB/ 72.4 MiB] 83% Done
| [173/347 files][ 60.2 MiB/ 72.4 MiB] 83% Done
| [174/347 files][ 60.2 MiB/ 72.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]...
Step #8: | [174/347 files][ 60.2 MiB/ 72.4 MiB] 83% Done
| [174/347 files][ 60.2 MiB/ 72.4 MiB] 83% Done
| [175/347 files][ 60.2 MiB/ 72.4 MiB] 83% Done
| [176/347 files][ 60.2 MiB/ 72.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: | [176/347 files][ 60.2 MiB/ 72.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2bmocXzwdj.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [176/347 files][ 60.4 MiB/ 72.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pgvAF3NFZ6.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [176/347 files][ 60.4 MiB/ 72.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SjwS4VRUV1.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [176/347 files][ 60.4 MiB/ 72.4 MiB] 83% Done
| [177/347 files][ 60.4 MiB/ 72.4 MiB] 83% Done
| [178/347 files][ 60.4 MiB/ 72.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_tinfl.c [Content-Type=text/x-csrc]...
Step #8: | [178/347 files][ 60.4 MiB/ 72.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_common.h [Content-Type=text/x-chdr]...
Step #8: | [178/347 files][ 60.4 MiB/ 72.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz.c [Content-Type=text/x-csrc]...
Step #8: | [178/347 files][ 60.4 MiB/ 72.4 MiB] 83% Done
| [179/347 files][ 60.4 MiB/ 72.4 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_tdef.h [Content-Type=text/x-chdr]...
Step #8: | [180/347 files][ 60.6 MiB/ 72.4 MiB] 83% Done
| [180/347 files][ 60.7 MiB/ 72.4 MiB] 83% Done
| [181/347 files][ 61.3 MiB/ 72.4 MiB] 84% Done
| [182/347 files][ 61.3 MiB/ 72.4 MiB] 84% Done
| [183/347 files][ 61.3 MiB/ 72.4 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_export.h [Content-Type=text/x-chdr]...
Step #8: | [183/347 files][ 62.1 MiB/ 72.4 MiB] 85% Done
| [184/347 files][ 62.1 MiB/ 72.4 MiB] 85% Done
| [185/347 files][ 62.4 MiB/ 72.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz.h [Content-Type=text/x-chdr]...
Step #8: | [185/347 files][ 62.6 MiB/ 72.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_tdef.c [Content-Type=text/x-csrc]...
Step #8: | [185/347 files][ 62.6 MiB/ 72.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_tinfl.h [Content-Type=text/x-chdr]...
Step #8: | [185/347 files][ 62.6 MiB/ 72.4 MiB] 86% Done
| [186/347 files][ 62.6 MiB/ 72.4 MiB] 86% Done
| [187/347 files][ 62.6 MiB/ 72.4 MiB] 86% Done
| [188/347 files][ 62.6 MiB/ 72.4 MiB] 86% Done
| [189/347 files][ 62.6 MiB/ 72.4 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_zip.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [189/347 files][ 63.3 MiB/ 72.4 MiB] 87% Done
| [189/347 files][ 63.3 MiB/ 72.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_zip.h [Content-Type=text/x-chdr]...
Step #8: | [190/347 files][ 63.6 MiB/ 72.4 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/catch_amalgamated.cpp [Content-Type=text/x-c++src]...
Step #8: | [190/347 files][ 63.8 MiB/ 72.4 MiB] 88% Done
| [190/347 files][ 63.8 MiB/ 72.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/miniz_tester.cpp [Content-Type=text/x-c++src]...
Step #8: | [190/347 files][ 64.1 MiB/ 72.4 MiB] 88% Done
| [191/347 files][ 64.1 MiB/ 72.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/zip_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [191/347 files][ 64.3 MiB/ 72.4 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [191/347 files][ 64.6 MiB/ 72.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/main.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/flush_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [191/347 files][ 64.6 MiB/ 72.4 MiB] 89% Done
| [191/347 files][ 64.6 MiB/ 72.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/timer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [192/347 files][ 64.6 MiB/ 72.4 MiB] 89% Done
| [193/347 files][ 64.6 MiB/ 72.4 MiB] 89% Done
| [194/347 files][ 64.6 MiB/ 72.4 MiB] 89% Done
| [195/347 files][ 64.6 MiB/ 72.4 MiB] 89% Done
| [196/347 files][ 64.6 MiB/ 72.4 MiB] 89% Done
| [196/347 files][ 64.6 MiB/ 72.4 MiB] 89% Done
| [196/347 files][ 64.6 MiB/ 72.4 MiB] 89% Done
| [197/347 files][ 64.6 MiB/ 72.4 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [197/347 files][ 64.6 MiB/ 72.4 MiB] 89% Done
| [198/347 files][ 64.6 MiB/ 72.4 MiB] 89% Done
| [199/347 files][ 64.8 MiB/ 72.4 MiB] 89% Done
| [200/347 files][ 65.1 MiB/ 72.4 MiB] 89% Done
| [201/347 files][ 65.1 MiB/ 72.4 MiB] 89% Done
| [202/347 files][ 65.2 MiB/ 72.4 MiB] 90% Done
| [203/347 files][ 65.2 MiB/ 72.4 MiB] 90% Done
| [204/347 files][ 65.2 MiB/ 72.4 MiB] 90% Done
| [205/347 files][ 65.2 MiB/ 72.4 MiB] 90% Done
| [206/347 files][ 66.0 MiB/ 72.4 MiB] 91% Done
| [207/347 files][ 66.0 MiB/ 72.4 MiB] 91% Done
| [208/347 files][ 66.0 MiB/ 72.4 MiB] 91% Done
| [209/347 files][ 66.0 MiB/ 72.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/catch_amalgamated.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [210/347 files][ 66.0 MiB/ 72.4 MiB] 91% Done
| [211/347 files][ 66.0 MiB/ 72.4 MiB] 91% Done
| [212/347 files][ 66.0 MiB/ 72.4 MiB] 91% Done
| [212/347 files][ 66.0 MiB/ 72.4 MiB] 91% Done
| [213/347 files][ 66.0 MiB/ 72.4 MiB] 91% Done
| [214/347 files][ 66.0 MiB/ 72.4 MiB] 91% Done
| [215/347 files][ 66.0 MiB/ 72.4 MiB] 91% Done
| [216/347 files][ 66.0 MiB/ 72.4 MiB] 91% Done
| [217/347 files][ 66.1 MiB/ 72.4 MiB] 91% Done
| [218/347 files][ 66.1 MiB/ 72.4 MiB] 91% Done
| [219/347 files][ 66.1 MiB/ 72.4 MiB] 91% Done
| [220/347 files][ 66.1 MiB/ 72.4 MiB] 91% Done
| [221/347 files][ 66.1 MiB/ 72.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/fuzz_main.c [Content-Type=text/x-csrc]...
Step #8: | [221/347 files][ 66.5 MiB/ 72.4 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [222/347 files][ 66.6 MiB/ 72.4 MiB] 91% Done
| [222/347 files][ 66.6 MiB/ 72.4 MiB] 91% Done
| [223/347 files][ 66.7 MiB/ 72.4 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/timer.h [Content-Type=text/x-chdr]...
Step #8: | [223/347 files][ 66.7 MiB/ 72.4 MiB] 92% Done
| [224/347 files][ 66.7 MiB/ 72.4 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/large_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [225/347 files][ 66.7 MiB/ 72.4 MiB] 92% Done
| [226/347 files][ 66.7 MiB/ 72.4 MiB] 92% Done
| [227/347 files][ 66.7 MiB/ 72.4 MiB] 92% Done
| [228/347 files][ 66.7 MiB/ 72.4 MiB] 92% Done
| [228/347 files][ 66.7 MiB/ 72.4 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/build/amalgamation/miniz.c [Content-Type=text/x-csrc]...
Step #8: | [228/347 files][ 67.0 MiB/ 72.4 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/build/amalgamation/miniz.h [Content-Type=text/x-chdr]...
Step #8: | [229/347 files][ 67.2 MiB/ 72.4 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [229/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
| [230/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
| [230/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/utime.h [Content-Type=text/x-chdr]...
Step #8: | [230/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
| [231/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example5.c [Content-Type=text/x-csrc]...
Step #8: | [231/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example3.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example6.c [Content-Type=text/x-csrc]...
Step #8: | [231/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example4.c [Content-Type=text/x-csrc]...
Step #8: | [231/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
| [231/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [231/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/miniz/tests/large_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [231/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example2.c [Content-Type=text/x-csrc]...
Step #8: | [231/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example1.c [Content-Type=text/x-csrc]...
Step #8: | [232/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [232/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
| [232/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [232/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [232/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
| [232/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
| [233/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
| [234/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [235/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
| [236/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
| [236/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
| [237/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
| [238/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
| [239/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
| [240/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
| [241/347 files][ 67.4 MiB/ 72.4 MiB] 93% Done
| [242/347 files][ 67.5 MiB/ 72.4 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [242/347 files][ 67.6 MiB/ 72.4 MiB] 93% Done
| [242/347 files][ 67.6 MiB/ 72.4 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: | [242/347 files][ 67.6 MiB/ 72.4 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [243/347 files][ 67.6 MiB/ 72.4 MiB] 93% Done
| [243/347 files][ 67.6 MiB/ 72.4 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [244/347 files][ 67.9 MiB/ 72.4 MiB] 93% Done
| [244/347 files][ 67.9 MiB/ 72.4 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: | [244/347 files][ 68.0 MiB/ 72.4 MiB] 94% Done
| [245/347 files][ 68.2 MiB/ 72.4 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]...
Step #8: | [245/347 files][ 68.4 MiB/ 72.4 MiB] 94% Done
| [245/347 files][ 68.4 MiB/ 72.4 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: | [245/347 files][ 68.7 MiB/ 72.4 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: | [246/347 files][ 69.4 MiB/ 72.4 MiB] 95% Done
| [246/347 files][ 69.4 MiB/ 72.4 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]...
Step #8: | [246/347 files][ 69.4 MiB/ 72.4 MiB] 95% Done
| [247/347 files][ 69.4 MiB/ 72.4 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: | [247/347 files][ 69.4 MiB/ 72.4 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: | [247/347 files][ 69.5 MiB/ 72.4 MiB] 96% Done
| [247/347 files][ 69.5 MiB/ 72.4 MiB] 96% Done
| [247/347 files][ 69.5 MiB/ 72.4 MiB] 96% Done
| [248/347 files][ 69.5 MiB/ 72.4 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: | [248/347 files][ 69.5 MiB/ 72.4 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: | [248/347 files][ 69.6 MiB/ 72.4 MiB] 96% Done
| [249/347 files][ 69.6 MiB/ 72.4 MiB] 96% Done
| [250/347 files][ 69.6 MiB/ 72.4 MiB] 96% Done
| [251/347 files][ 69.6 MiB/ 72.4 MiB] 96% Done
| [252/347 files][ 69.6 MiB/ 72.4 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: | [253/347 files][ 69.6 MiB/ 72.4 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: | [254/347 files][ 69.6 MiB/ 72.4 MiB] 96% Done
| [255/347 files][ 69.6 MiB/ 72.4 MiB] 96% Done
| [255/347 files][ 69.6 MiB/ 72.4 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: | [255/347 files][ 69.6 MiB/ 72.4 MiB] 96% Done
| [256/347 files][ 69.6 MiB/ 72.4 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: | [257/347 files][ 69.6 MiB/ 72.4 MiB] 96% Done
| [258/347 files][ 69.6 MiB/ 72.4 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: | [258/347 files][ 69.6 MiB/ 72.4 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: | [258/347 files][ 69.6 MiB/ 72.4 MiB] 96% Done
| [258/347 files][ 69.6 MiB/ 72.4 MiB] 96% Done
| [258/347 files][ 69.6 MiB/ 72.4 MiB] 96% Done
| [259/347 files][ 69.6 MiB/ 72.4 MiB] 96% Done
| [260/347 files][ 69.6 MiB/ 72.4 MiB] 96% Done
| [261/347 files][ 69.6 MiB/ 72.4 MiB] 96% Done
| [262/347 files][ 69.6 MiB/ 72.4 MiB] 96% Done
| [263/347 files][ 69.6 MiB/ 72.4 MiB] 96% Done
| [264/347 files][ 69.6 MiB/ 72.4 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: | [264/347 files][ 69.6 MiB/ 72.4 MiB] 96% Done
| [265/347 files][ 69.7 MiB/ 72.4 MiB] 96% Done
/
/ [266/347 files][ 69.7 MiB/ 72.4 MiB] 96% Done
/ [267/347 files][ 69.9 MiB/ 72.4 MiB] 96% Done
/ [268/347 files][ 69.9 MiB/ 72.4 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: / [269/347 files][ 69.9 MiB/ 72.4 MiB] 96% Done
/ [270/347 files][ 69.9 MiB/ 72.4 MiB] 96% Done
/ [271/347 files][ 69.9 MiB/ 72.4 MiB] 96% Done
/ [272/347 files][ 69.9 MiB/ 72.4 MiB] 96% Done
/ [273/347 files][ 69.9 MiB/ 72.4 MiB] 96% Done
/ [273/347 files][ 69.9 MiB/ 72.4 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: / [274/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [274/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [275/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [276/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [277/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_common.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tdef.h [Content-Type=text/x-chdr]...
Step #8: / [277/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [277/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [278/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [279/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [280/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [281/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [282/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [283/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [284/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [285/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [286/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [287/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [288/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [289/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [290/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tinfl.c [Content-Type=text/x-csrc]...
Step #8: / [291/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [292/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [293/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [293/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [294/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [295/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [296/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [297/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [298/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [299/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [300/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tdef.c [Content-Type=text/x-csrc]...
Step #8: / [300/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz.h [Content-Type=text/x-chdr]...
Step #8: / [300/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [300/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [301/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [302/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [303/347 files][ 70.0 MiB/ 72.4 MiB] 96% Done
/ [304/347 files][ 70.1 MiB/ 72.4 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tinfl.h [Content-Type=text/x-chdr]...
Step #8: / [305/347 files][ 70.1 MiB/ 72.4 MiB] 96% Done
/ [305/347 files][ 70.1 MiB/ 72.4 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: / [305/347 files][ 70.6 MiB/ 72.4 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_zip.c [Content-Type=text/x-csrc]...
Step #8: / [305/347 files][ 71.0 MiB/ 72.4 MiB] 98% Done
/ [306/347 files][ 71.0 MiB/ 72.4 MiB] 98% Done
/ [307/347 files][ 71.0 MiB/ 72.4 MiB] 98% Done
/ [308/347 files][ 71.0 MiB/ 72.4 MiB] 98% Done
/ [309/347 files][ 71.0 MiB/ 72.4 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [309/347 files][ 71.1 MiB/ 72.4 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_zip.h [Content-Type=text/x-chdr]...
Step #8: / [309/347 files][ 71.1 MiB/ 72.4 MiB] 98% Done
/ [310/347 files][ 71.1 MiB/ 72.4 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/catch_amalgamated.cpp [Content-Type=text/x-c++src]...
Step #8: / [310/347 files][ 71.1 MiB/ 72.4 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/miniz_tester.cpp [Content-Type=text/x-c++src]...
Step #8: / [310/347 files][ 71.2 MiB/ 72.4 MiB] 98% Done
/ [310/347 files][ 71.2 MiB/ 72.4 MiB] 98% Done
/ [311/347 files][ 71.2 MiB/ 72.4 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [311/347 files][ 71.2 MiB/ 72.4 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [311/347 files][ 71.2 MiB/ 72.4 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/large_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [311/347 files][ 71.2 MiB/ 72.4 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/timer.cpp [Content-Type=text/x-c++src]...
Step #8: / [311/347 files][ 71.2 MiB/ 72.4 MiB] 98% Done
/ [312/347 files][ 71.2 MiB/ 72.4 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [312/347 files][ 71.2 MiB/ 72.4 MiB] 98% Done
/ [313/347 files][ 71.2 MiB/ 72.4 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [313/347 files][ 71.2 MiB/ 72.4 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/main.cpp [Content-Type=text/x-c++src]...
Step #8: / [313/347 files][ 71.2 MiB/ 72.4 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/fuzz_main.c [Content-Type=text/x-csrc]...
Step #8: / [313/347 files][ 71.2 MiB/ 72.4 MiB] 98% Done
/ [314/347 files][ 71.2 MiB/ 72.4 MiB] 98% Done
/ [315/347 files][ 71.2 MiB/ 72.4 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/catch_amalgamated.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [316/347 files][ 71.2 MiB/ 72.4 MiB] 98% Done
/ [316/347 files][ 71.2 MiB/ 72.4 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [316/347 files][ 71.8 MiB/ 72.4 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/timer.h [Content-Type=text/x-chdr]...
Step #8: / [316/347 files][ 71.8 MiB/ 72.4 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example3.c [Content-Type=text/x-csrc]...
Step #8: / [316/347 files][ 71.8 MiB/ 72.4 MiB] 99% Done
/ [317/347 files][ 71.8 MiB/ 72.4 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [317/347 files][ 71.8 MiB/ 72.4 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example5.c [Content-Type=text/x-csrc]...
Step #8: / [317/347 files][ 71.8 MiB/ 72.4 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example4.c [Content-Type=text/x-csrc]...
Step #8: / [317/347 files][ 71.8 MiB/ 72.4 MiB] 99% Done
/ [318/347 files][ 71.8 MiB/ 72.4 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example2.c [Content-Type=text/x-csrc]...
Step #8: / [318/347 files][ 71.8 MiB/ 72.4 MiB] 99% Done
/ [319/347 files][ 71.8 MiB/ 72.4 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example6.c [Content-Type=text/x-csrc]...
Step #8: / [319/347 files][ 71.8 MiB/ 72.4 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example1.c [Content-Type=text/x-csrc]...
Step #8: / [319/347 files][ 71.8 MiB/ 72.4 MiB] 99% Done
/ [320/347 files][ 71.8 MiB/ 72.4 MiB] 99% Done
/ [321/347 files][ 71.8 MiB/ 72.4 MiB] 99% Done
/ [322/347 files][ 72.3 MiB/ 72.4 MiB] 99% Done
/ [323/347 files][ 72.3 MiB/ 72.4 MiB] 99% Done
/ [324/347 files][ 72.4 MiB/ 72.4 MiB] 99% Done
/ [325/347 files][ 72.4 MiB/ 72.4 MiB] 99% Done
/ [326/347 files][ 72.4 MiB/ 72.4 MiB] 99% Done
/ [327/347 files][ 72.4 MiB/ 72.4 MiB] 99% Done
/ [328/347 files][ 72.4 MiB/ 72.4 MiB] 99% Done
/ [329/347 files][ 72.4 MiB/ 72.4 MiB] 99% Done
/ [330/347 files][ 72.4 MiB/ 72.4 MiB] 99% Done
/ [331/347 files][ 72.4 MiB/ 72.4 MiB] 99% Done
/ [332/347 files][ 72.4 MiB/ 72.4 MiB] 99% Done
/ [333/347 files][ 72.4 MiB/ 72.4 MiB] 99% Done
/ [334/347 files][ 72.4 MiB/ 72.4 MiB] 99% Done
/ [335/347 files][ 72.4 MiB/ 72.4 MiB] 99% Done
/ [336/347 files][ 72.4 MiB/ 72.4 MiB] 99% Done
/ [337/347 files][ 72.4 MiB/ 72.4 MiB] 99% Done
/ [338/347 files][ 72.4 MiB/ 72.4 MiB] 99% Done
/ [339/347 files][ 72.4 MiB/ 72.4 MiB] 99% Done
/ [340/347 files][ 72.4 MiB/ 72.4 MiB] 99% Done
/ [341/347 files][ 72.4 MiB/ 72.4 MiB] 99% Done
/ [342/347 files][ 72.4 MiB/ 72.4 MiB] 99% Done
/ [343/347 files][ 72.4 MiB/ 72.4 MiB] 99% Done
/ [344/347 files][ 72.4 MiB/ 72.4 MiB] 99% Done
/ [345/347 files][ 72.4 MiB/ 72.4 MiB] 99% Done
/ [346/347 files][ 72.4 MiB/ 72.4 MiB] 99% Done
/ [347/347 files][ 72.4 MiB/ 72.4 MiB] 100% Done
Step #8: Operation completed over 347 objects/72.4 MiB.
Finished Step #8
PUSH
DONE