starting build "e2ba487a-3ef6-4131-8dbb-ebdf71db7447" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 174ff81d217d: Pulling fs layer Step #0: b3a977e62a96: Pulling fs layer Step #0: 0f9f98d2e24e: Pulling fs layer Step #0: dcd8084e4153: Pulling fs layer Step #0: 8c9fc14f0879: Pulling fs layer Step #0: 4128ed8a2504: Pulling fs layer Step #0: 36d9e94094d6: Pulling fs layer Step #0: 3949af725487: Pulling fs layer Step #0: ecf6fc58ffa0: Pulling fs layer Step #0: 67833ac15a2d: Pulling fs layer Step #0: 613faed30734: Pulling fs layer Step #0: 8c6f6382417b: Pulling fs layer Step #0: 471e4488eb2f: Pulling fs layer Step #0: c3e91065924f: Pulling fs layer Step #0: 2667770017ed: Pulling fs layer Step #0: 9ddf7452cb4b: Pulling fs layer Step #0: 7f2b476233cb: Pulling fs layer Step #0: 8329bdf59c61: Pulling fs layer Step #0: b6c1e7d54a07: Pulling fs layer Step #0: 9bf3ed30c96d: Pulling fs layer Step #0: 54bb16569d79: Pulling fs layer Step #0: 1a5dd4932c12: Pulling fs layer Step #0: 8e8b6d9cbd08: Pulling fs layer Step #0: 2bf2d846d2f8: Pulling fs layer Step #0: 2163ba1cadcd: Pulling fs layer Step #0: 2667770017ed: Waiting Step #0: 54bb16569d79: Waiting Step #0: 1a5dd4932c12: Waiting Step #0: 9ddf7452cb4b: Waiting Step #0: dcd8084e4153: Waiting Step #0: 8c9fc14f0879: Waiting Step #0: b6c1e7d54a07: Waiting Step #0: 4128ed8a2504: Waiting Step #0: 36d9e94094d6: Waiting Step #0: 7f2b476233cb: Waiting Step #0: 0f9f98d2e24e: Waiting Step #0: 67833ac15a2d: Waiting Step #0: 3949af725487: Waiting Step #0: 2bf2d846d2f8: Waiting Step #0: 613faed30734: Waiting Step #0: c3e91065924f: Waiting Step #0: 8e8b6d9cbd08: Waiting Step #0: 8329bdf59c61: Waiting Step #0: 2163ba1cadcd: Waiting Step #0: b3a977e62a96: Verifying Checksum Step #0: b3a977e62a96: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 0f9f98d2e24e: Download complete Step #0: 8c9fc14f0879: Verifying Checksum Step #0: 8c9fc14f0879: Download complete Step #0: dcd8084e4153: Verifying Checksum Step #0: dcd8084e4153: Download complete Step #0: 36d9e94094d6: Verifying Checksum Step #0: 36d9e94094d6: Download complete Step #0: 4128ed8a2504: Verifying Checksum Step #0: 4128ed8a2504: Download complete Step #0: 174ff81d217d: Verifying Checksum Step #0: 174ff81d217d: Download complete Step #0: ecf6fc58ffa0: Verifying Checksum Step #0: ecf6fc58ffa0: Download complete Step #0: 67833ac15a2d: Verifying Checksum Step #0: 67833ac15a2d: Download complete Step #0: 613faed30734: Verifying Checksum Step #0: 613faed30734: Download complete Step #0: 3949af725487: Verifying Checksum Step #0: 3949af725487: Download complete Step #0: 471e4488eb2f: Verifying Checksum Step #0: 471e4488eb2f: Download complete Step #0: c3e91065924f: Verifying Checksum Step #0: c3e91065924f: Download complete Step #0: b549f31133a9: Pull complete Step #0: 2667770017ed: Verifying Checksum Step #0: 2667770017ed: Download complete Step #0: 7f2b476233cb: Verifying Checksum Step #0: 7f2b476233cb: Download complete Step #0: 8c6f6382417b: Verifying Checksum Step #0: 8c6f6382417b: Download complete Step #0: 9ddf7452cb4b: Verifying Checksum Step #0: 9ddf7452cb4b: Download complete Step #0: b6c1e7d54a07: Verifying Checksum Step #0: b6c1e7d54a07: Download complete Step #0: 9bf3ed30c96d: Download complete Step #0: 54bb16569d79: Verifying Checksum Step #0: 54bb16569d79: Download complete Step #0: 8e8b6d9cbd08: Verifying Checksum Step #0: 8e8b6d9cbd08: Download complete Step #0: 2bf2d846d2f8: Verifying Checksum Step #0: 2bf2d846d2f8: Download complete Step #0: 1a5dd4932c12: Verifying Checksum Step #0: 1a5dd4932c12: Download complete Step #0: 2163ba1cadcd: Download complete Step #0: 8329bdf59c61: Verifying Checksum Step #0: 8329bdf59c61: Download complete Step #0: 174ff81d217d: Pull complete Step #0: b3a977e62a96: Pull complete Step #0: 0f9f98d2e24e: Pull complete Step #0: dcd8084e4153: Pull complete Step #0: 8c9fc14f0879: Pull complete Step #0: 4128ed8a2504: Pull complete Step #0: 36d9e94094d6: Pull complete Step #0: 3949af725487: Pull complete Step #0: ecf6fc58ffa0: Pull complete Step #0: 67833ac15a2d: Pull complete Step #0: 613faed30734: Pull complete Step #0: 8c6f6382417b: Pull complete Step #0: 471e4488eb2f: Pull complete Step #0: c3e91065924f: Pull complete Step #0: 2667770017ed: Pull complete Step #0: 9ddf7452cb4b: Pull complete Step #0: 7f2b476233cb: Pull complete Step #0: 8329bdf59c61: Pull complete Step #0: b6c1e7d54a07: Pull complete Step #0: 9bf3ed30c96d: Pull complete Step #0: 54bb16569d79: Pull complete Step #0: 1a5dd4932c12: Pull complete Step #0: 8e8b6d9cbd08: Pull complete Step #0: 2bf2d846d2f8: Pull complete Step #0: 2163ba1cadcd: Pull complete Step #0: Digest: sha256:fb7a7bbd4bc71f4758e1e22124dd830c0e5a842f0e5c1bd0a02ab104caecab00 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250530/checksum_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250530/compress_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250530/example_dict_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250530/example_flush_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250530/example_large_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250530/example_small_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250530/gzio_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250530/minigzip_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250530/zlib_uncompress2_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250530/zlib_uncompress_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done / [1/10 files][410.7 KiB/ 3.1 MiB] 12% Done / [2/10 files][834.5 KiB/ 3.1 MiB] 25% Done / [3/10 files][877.3 KiB/ 3.1 MiB] 27% Done / [4/10 files][ 1.6 MiB/ 3.1 MiB] 51% Done / [5/10 files][ 1.6 MiB/ 3.1 MiB] 51% Done / [6/10 files][ 2.0 MiB/ 3.1 MiB] 62% Done / [7/10 files][ 2.4 MiB/ 3.1 MiB] 74% Done / [8/10 files][ 2.5 MiB/ 3.1 MiB] 80% Done / [9/10 files][ 3.0 MiB/ 3.1 MiB] 94% Done / [10/10 files][ 3.1 MiB/ 3.1 MiB] 100% Done Step #1: Operation completed over 10 objects/3.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 3228 Step #2: -rw-r--r-- 1 root root 420530 May 30 10:09 compress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 433963 May 30 10:09 example_dict_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 43900 May 30 10:09 checksum_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 407852 May 30 10:09 example_large_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 387339 May 30 10:09 example_flush_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 368678 May 30 10:09 example_small_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 400514 May 30 10:09 gzio_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 180951 May 30 10:09 zlib_uncompress2_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 181299 May 30 10:09 zlib_uncompress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 461755 May 30 10:09 minigzip_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c" Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Sending build context to Docker daemon 53.25kB Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": b549f31133a9: Already exists Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 174ff81d217d: Already exists Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": b3a977e62a96: Already exists Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 2816e358abce: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 0b7853b0a6f0: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 5773e05f4e85: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 1360d189c3b8: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 08ec94019732: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 9347ff74196a: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 015e3ad55f78: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 75936084fb76: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 191ff5e270fa: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 0145307235ae: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": fd28f873f1dd: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": f678fa66406c: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 114c728780d0: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 7f7da418654c: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 7b4f492ca3c5: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": b689a41ee0d9: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 7ccb2294fe15: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": de764be97576: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 6231de91d9c3: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 189b4ed7ee4b: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": f0e3115243e5: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 2ed7021bdf81: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": c15c2cb37a4c: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": fbf2d5f59ede: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 6ee4f3bdc4c2: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 02d6fd7092ab: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": da90aecc1831: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 2372606966c9: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": a9a191016ee4: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 1360d189c3b8: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": fc8b691decfb: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": dfc2e3d02dc2: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 08ec94019732: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 76a6cb1ca139: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 8f20b474b6fa: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 9347ff74196a: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 76488315eb6b: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 7f7da418654c: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 015e3ad55f78: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 53b8957217b9: Pulling fs layer Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 7b4f492ca3c5: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": c15c2cb37a4c: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": fbf2d5f59ede: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 75936084fb76: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 6ee4f3bdc4c2: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 02d6fd7092ab: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 191ff5e270fa: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 189b4ed7ee4b: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 0145307235ae: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": b689a41ee0d9: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": fd28f873f1dd: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 7ccb2294fe15: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": da90aecc1831: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": f0e3115243e5: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": de764be97576: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 2372606966c9: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": a9a191016ee4: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 6231de91d9c3: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 2ed7021bdf81: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": f678fa66406c: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": fc8b691decfb: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": dfc2e3d02dc2: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 8f20b474b6fa: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 114c728780d0: Waiting Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 5773e05f4e85: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 5773e05f4e85: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 0b7853b0a6f0: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 08ec94019732: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 08ec94019732: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 9347ff74196a: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 2816e358abce: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 2816e358abce: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 75936084fb76: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 75936084fb76: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 191ff5e270fa: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 191ff5e270fa: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 0145307235ae: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 0145307235ae: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": fd28f873f1dd: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": fd28f873f1dd: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 2816e358abce: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": f678fa66406c: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": f678fa66406c: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 015e3ad55f78: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 015e3ad55f78: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 114c728780d0: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 114c728780d0: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 7b4f492ca3c5: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 7b4f492ca3c5: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 7f7da418654c: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 7f7da418654c: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 0b7853b0a6f0: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 5773e05f4e85: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": b689a41ee0d9: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": b689a41ee0d9: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 7ccb2294fe15: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 7ccb2294fe15: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": de764be97576: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": de764be97576: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 6231de91d9c3: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 6231de91d9c3: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 189b4ed7ee4b: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 189b4ed7ee4b: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": f0e3115243e5: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 1360d189c3b8: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 1360d189c3b8: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 2ed7021bdf81: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 2ed7021bdf81: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": fbf2d5f59ede: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": c15c2cb37a4c: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 6ee4f3bdc4c2: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 6ee4f3bdc4c2: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 02d6fd7092ab: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 02d6fd7092ab: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 2372606966c9: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 2372606966c9: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": da90aecc1831: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": da90aecc1831: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": a9a191016ee4: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": a9a191016ee4: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": fc8b691decfb: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": fc8b691decfb: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": dfc2e3d02dc2: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 76a6cb1ca139: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 76a6cb1ca139: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 8f20b474b6fa: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 76488315eb6b: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 76488315eb6b: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 53b8957217b9: Verifying Checksum Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 53b8957217b9: Download complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 1360d189c3b8: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 08ec94019732: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 9347ff74196a: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 015e3ad55f78: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 75936084fb76: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 191ff5e270fa: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 0145307235ae: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": fd28f873f1dd: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": f678fa66406c: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 114c728780d0: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 7f7da418654c: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 7b4f492ca3c5: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": b689a41ee0d9: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 7ccb2294fe15: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": de764be97576: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 6231de91d9c3: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 189b4ed7ee4b: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": f0e3115243e5: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 2ed7021bdf81: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": c15c2cb37a4c: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": fbf2d5f59ede: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 6ee4f3bdc4c2: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 02d6fd7092ab: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": da90aecc1831: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 2372606966c9: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": a9a191016ee4: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": fc8b691decfb: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": dfc2e3d02dc2: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 76a6cb1ca139: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 8f20b474b6fa: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 76488315eb6b: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 53b8957217b9: Pull complete Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Digest: sha256:5af40d2a210462838602c6b5f4de36ac317051b4d62d510115186f687e2ae925 Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": ---> 1dc98424451a Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": ---> Running in c1fe020f4805 Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Fetched 128 kB in 1s (249 kB/s) Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Reading package lists... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Reading package lists... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Building dependency tree... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Reading state information... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": make is already the newest version (4.2.1-1.2). Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": make set to manually installed. Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": The following additional packages will be installed: Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": file libltdl-dev libltdl7 libmagic-mgc libmagic1 Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Suggested packages: Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": | fortran95-compiler gcj-jdk Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": The following NEW packages will be installed: Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": autoconf automake file libltdl-dev libltdl7 libmagic-mgc libmagic1 libtool Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Need to get 1522 kB of archives. Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": After this operation, 12.3 MB of additional disk space will be used. Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Fetched 1522 kB in 1s (1338 kB/s) Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Selecting previously unselected package libmagic-mgc. Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Preparing to unpack .../0-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Preparing to unpack .../1-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Selecting previously unselected package file. Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Preparing to unpack .../2-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Unpacking file (1:5.38-4) ... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Selecting previously unselected package autoconf. Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Preparing to unpack .../3-autoconf_2.69-11.1_all.deb ... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Unpacking autoconf (2.69-11.1) ... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Selecting previously unselected package automake. Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Preparing to unpack .../4-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Selecting previously unselected package libltdl7:amd64. Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Preparing to unpack .../5-libltdl7_2.4.6-14_amd64.deb ... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Selecting previously unselected package libltdl-dev:amd64. Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Preparing to unpack .../6-libltdl-dev_2.4.6-14_amd64.deb ... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Selecting previously unselected package libtool. Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Preparing to unpack .../7-libtool_2.4.6-14_all.deb ... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Unpacking libtool (2.4.6-14) ... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Setting up file (1:5.38-4) ... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Setting up libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Setting up autoconf (2.69-11.1) ... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Setting up automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Setting up libtool (2.4.6-14) ... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Removing intermediate container c1fe020f4805 Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": ---> b78f6b508288 Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Step 3/5 : RUN git clone --depth 1 -b develop https://github.com/madler/zlib.git Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": ---> Running in 8b0ac9fa5d1f Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Cloning into 'zlib'... Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Removing intermediate container 8b0ac9fa5d1f Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": ---> 48f481cec23b Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Step 4/5 : WORKDIR zlib Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": ---> Running in ae534da9c3ee Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Removing intermediate container ae534da9c3ee Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": ---> 3fdbb9ef3732 Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Step 5/5 : COPY build.sh *_fuzzer.c* $SRC/ Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": ---> fceefbcac71a Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Successfully built fceefbcac71a Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Successfully tagged gcr.io/oss-fuzz/zlib:latest Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/zlib:latest Finished Step #4 - "build-52b7a4f3-9ce1-4ad5-9cbf-dbeb81b2f43c" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/zlib Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileMg1F9O Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/zlib/.git Step #5 - "srcmap": + GIT_DIR=/src/zlib Step #5 - "srcmap": + cd /src/zlib Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/madler/zlib.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=5a82f71ed1dfc0bec044d9702463dbdf84ea3b71 Step #5 - "srcmap": + jq_inplace /tmp/fileMg1F9O '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "5a82f71ed1dfc0bec044d9702463dbdf84ea3b71" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileqogcJa Step #5 - "srcmap": + cat /tmp/fileMg1F9O Step #5 - "srcmap": + jq '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "5a82f71ed1dfc0bec044d9702463dbdf84ea3b71" }' Step #5 - "srcmap": + mv /tmp/fileqogcJa /tmp/fileMg1F9O Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileMg1F9O Step #5 - "srcmap": + rm /tmp/fileMg1F9O Step #5 - "srcmap": { Step #5 - "srcmap": "/src/zlib": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/madler/zlib.git", Step #5 - "srcmap": "rev": "5a82f71ed1dfc0bec044d9702463dbdf84ea3b71" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 50% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 86% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 768 B/1546 B 50%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1826 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1966 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (658 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17797 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.1.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 25.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 18.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 96.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.2-py3-none-any.whl (45 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.13.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.6-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 97.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (325 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.8 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/4.8 MB 121.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 87.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.6-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.8 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.8/16.8 MB 146.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp310-cp310-manylinux_2_28_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 91.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.1 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.2.6 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/zlib Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.8.2-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.22.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.4.26-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.3.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 92.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 116.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 145.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (705 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/705.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 705.5/705.5 kB 39.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 132.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 29.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 132.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 30.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 140.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 69.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (149 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.4.26-py3-none-any.whl (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.22.0-py3-none-any.whl (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 30.7/30.9 MB 231.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 146.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.8.2-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (240 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.6/12.6 MB 137.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 89.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.3.0-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 120.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3911 sha256=9d41fdee77dd2cb4de773b14143a72d5b131b42b6697b6f5de923734633dc05f Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-5h7o12uv/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, atheris, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  1/61 [atheris]  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  1/61 [atheris]  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  1/61 [atheris]  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  3/61 [urllib3]  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/61 [tomli]  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/61 [sphinxcontrib-devhelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/61 [sphinxcontrib-devhelp]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/61 [sphinxcontrib-devhelp]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/61 [sphinxcontrib-devhelp]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/61 [sphinxcontrib-devhelp]  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 21/61 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 21/61 [snowballstemmer]  Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 21/61 [snowballstemmer]  Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 21/61 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 21/61 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 22/61 [PyYAML]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 23/61 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 23/61 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 23/61 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 23/61 [Pygments]  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 26/61 [psutil]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/61 [pathspec]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/61 [pathspec]  Found existing installation: numpy 2.2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/61 [pathspec]  Uninstalling numpy-2.2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/61 [pathspec]  Successfully uninstalled numpy-2.2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/61 [pathspec]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 34/61 [MarkupSafe]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 34/61 [MarkupSafe]  Found existing installation: lxml 5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 34/61 [MarkupSafe]  Uninstalling lxml-5.4.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 34/61 [MarkupSafe]  Successfully uninstalled lxml-5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 34/61 [MarkupSafe]  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 35/61 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 38/61 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 40/61 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 40/61 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 43/61 [charset-normalizer]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 45/61 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 45/61 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 46/61 [alabaster]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 47/61 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 48/61 [requests]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 49/61 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 51/61 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 51/61 [Jinja2]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 51/61 [Jinja2]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 51/61 [Jinja2]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 51/61 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 54/61 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 55/61 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 56/61 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 56/61 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 56/61 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 56/61 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 56/61 [sphinx]  Found existing installation: matplotlib 3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 56/61 [sphinx]  Uninstalling matplotlib-3.10.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 56/61 [sphinx]  Successfully uninstalled matplotlib-3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 56/61 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 59/61 [sphinx_rtd_theme]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 61/61 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 PyYAML-6.0.1 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.4.26 charset-normalizer-3.4.2 configparser-7.2.0 coverage-7.8.2 docutils-0.19 exceptiongroup-1.3.0 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-4.9.1 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.0 mypy_extensions-1.1.0 networkx-3.4.2 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.3.5 requests-2.32.3 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.22.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.450 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.988 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.988 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.989 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.989 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.990 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.990 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.991 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.991 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.991 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.991 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.992 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.992 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.992 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.993 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.993 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.993 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.993 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.994 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.994 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.994 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.995 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:21.995 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.039 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.264 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.278 INFO oss_fuzz - analyse_folder: Found 86 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.278 INFO oss_fuzz - analyse_folder: Going C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.278 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.279 INFO frontend_cpp - load_treesitter_trees: harness: /src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.285 INFO frontend_cpp - load_treesitter_trees: harness: /src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.287 INFO frontend_cpp - load_treesitter_trees: harness: /src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.288 INFO frontend_cpp - load_treesitter_trees: harness: /src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.290 INFO frontend_cpp - load_treesitter_trees: harness: /src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.292 INFO frontend_cpp - load_treesitter_trees: harness: /src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.293 INFO frontend_cpp - load_treesitter_trees: harness: /src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.293 INFO frontend_cpp - load_treesitter_trees: harness: /src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.294 INFO frontend_cpp - load_treesitter_trees: harness: /src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.301 INFO frontend_cpp - load_treesitter_trees: harness: /src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.854 INFO oss_fuzz - analyse_folder: Dump methods for zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:22.855 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.746 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.779 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:24.779 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.117 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.118 INFO oss_fuzz - analyse_folder: Extracting calltree for zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.166 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.167 INFO oss_fuzz - analyse_folder: Dump methods for gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.167 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.197 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.228 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.228 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.569 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.571 INFO oss_fuzz - analyse_folder: Extracting calltree for gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.680 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.681 INFO oss_fuzz - analyse_folder: Dump methods for example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.681 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.712 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.744 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:25.744 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.079 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.080 INFO oss_fuzz - analyse_folder: Extracting calltree for example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.158 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.158 INFO oss_fuzz - analyse_folder: Dump methods for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.158 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.190 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.222 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.223 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.556 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.558 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.633 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.634 INFO oss_fuzz - analyse_folder: Dump methods for example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.634 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.667 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.697 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:26.697 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.025 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.026 INFO oss_fuzz - analyse_folder: Extracting calltree for example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.103 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.104 INFO oss_fuzz - analyse_folder: Dump methods for example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.104 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.135 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.165 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.165 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.441 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.443 INFO oss_fuzz - analyse_folder: Extracting calltree for example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.527 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.527 INFO oss_fuzz - analyse_folder: Dump methods for example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.527 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.559 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.589 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.589 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.966 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:27.968 INFO oss_fuzz - analyse_folder: Extracting calltree for example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.046 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.046 INFO oss_fuzz - analyse_folder: Dump methods for zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.046 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.080 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.115 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.115 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.400 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.402 INFO oss_fuzz - analyse_folder: Extracting calltree for zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.452 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.452 INFO oss_fuzz - analyse_folder: Dump methods for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.452 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.485 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.556 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.556 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.906 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.907 INFO oss_fuzz - analyse_folder: Extracting calltree for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.918 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.919 INFO oss_fuzz - analyse_folder: Dump methods for minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.919 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.952 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.986 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:28.986 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.333 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.336 INFO oss_fuzz - analyse_folder: Extracting calltree for minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.395 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.398 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.398 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.425 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.425 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.428 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.428 INFO data_loader - load_all_profiles: - found 10 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.452 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-example_small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.453 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-example_small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.453 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.454 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.455 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.455 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.456 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-zlib_uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.457 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-zlib_uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.457 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.458 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-gzio_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.459 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-gzio_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.459 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.460 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-example_flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.461 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-example_flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.461 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.463 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-zlib_uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.463 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-zlib_uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.463 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.945 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.951 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.964 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.966 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.971 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.976 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.985 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.986 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.991 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-minigzip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.992 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-minigzip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.992 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.995 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:29.998 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.002 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-example_dict_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.002 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-example_dict_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.003 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.007 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.015 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.020 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-example_large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.020 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-example_large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.021 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.031 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.031 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.032 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.472 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.491 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.494 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.510 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.514 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.528 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.535 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.547 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.733 INFO analysis - load_data_files: Found 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.734 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.734 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-gzio_fuzzer.data with fuzzerLogFile-gzio_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-example_small_fuzzer.data with fuzzerLogFile-example_small_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-zlib_uncompress_fuzzer.data with fuzzerLogFile-zlib_uncompress_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-compress_fuzzer.data with fuzzerLogFile-compress_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-example_flush_fuzzer.data with fuzzerLogFile-example_flush_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-zlib_uncompress2_fuzzer.data with fuzzerLogFile-zlib_uncompress2_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-minigzip_fuzzer.data with fuzzerLogFile-minigzip_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-example_dict_fuzzer.data with fuzzerLogFile-example_dict_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-example_large_fuzzer.data with fuzzerLogFile-example_large_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-checksum_fuzzer.data with fuzzerLogFile-checksum_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.735 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.735 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.751 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.753 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.755 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.758 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.758 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.759 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.760 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.760 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.760 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.760 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.762 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.762 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.762 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/gzio_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.762 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.763 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.762 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.763 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.763 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.763 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.763 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.764 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.764 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.764 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.764 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.765 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_small_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.765 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.765 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.765 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.766 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.766 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.767 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.767 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.767 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.767 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.768 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.768 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.769 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.769 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.769 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.769 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.769 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.769 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.770 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.770 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.770 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_flush_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.771 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.771 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.771 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.771 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.771 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.772 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.772 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.773 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.773 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.773 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.773 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.773 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.774 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.774 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.775 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.775 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.775 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.775 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.775 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/minigzip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.776 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.776 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.777 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.777 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.777 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.777 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.777 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.779 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.779 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_large_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.780 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.780 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.780 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.780 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.781 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.782 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.782 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/checksum_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.792 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.792 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.792 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.792 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.793 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.798 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.798 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.799 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.799 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.800 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.808 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.809 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.809 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.809 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.810 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.832 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.833 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.833 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.833 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.834 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.844 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.844 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.844 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.845 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.845 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.845 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.845 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.845 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.846 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.846 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.850 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.851 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.851 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.851 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.852 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.854 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.855 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.855 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.855 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.856 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.856 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.856 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.856 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.857 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.857 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.861 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.862 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.862 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.862 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:30.863 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.284 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.285 INFO project_profile - __init__: Creating merged profile of 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.285 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.285 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.286 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.350 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.356 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.356 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.356 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.356 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.356 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.356 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.356 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.356 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.358 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:10, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.358 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:11, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.358 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:12, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.358 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.359 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.359 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.359 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.359 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.359 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.359 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.359 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.359 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.359 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.359 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.359 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.359 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.359 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.359 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.359 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.359 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.359 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.359 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.360 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.360 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.360 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.360 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.360 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.361 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.361 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.361 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.361 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.361 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.361 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.373 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.373 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.376 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.376 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/checksum_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.379 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.379 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.379 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.379 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.380 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.380 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/zlib_uncompress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.410 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.410 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.410 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.411 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.412 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.412 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/zlib_uncompress2_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.441 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.441 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.442 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.442 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.443 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.443 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/example_small_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.480 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.481 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.481 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.483 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.483 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.483 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/example_flush_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.521 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.521 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.521 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.523 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.523 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.523 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/compress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.560 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.562 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.562 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.562 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/minigzip_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.574 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.574 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.574 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.576 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.576 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.577 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/gzio_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.596 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.596 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.597 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.599 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.599 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.599 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/example_dict_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.636 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.636 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.637 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.639 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.639 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.639 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/example_large_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.676 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.677 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.704 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.704 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.704 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.705 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.720 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.721 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.751 INFO html_report - create_all_function_table: Assembled a total of 544 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.751 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.751 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.751 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.751 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.752 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 72 -- : 72 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.752 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:31.752 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.192 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.517 INFO html_helpers - create_horisontal_calltree_image: Creating image checksum_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.517 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (56 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.541 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.542 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.623 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.623 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.624 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.624 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.625 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.625 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 176 -- : 176 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.625 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.625 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.716 INFO html_helpers - create_horisontal_calltree_image: Creating image zlib_uncompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.716 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (161 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.742 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.742 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.834 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.835 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.836 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.837 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.838 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.838 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 174 -- : 174 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.838 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.838 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.927 INFO html_helpers - create_horisontal_calltree_image: Creating image zlib_uncompress2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.928 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (160 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.953 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:32.953 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.044 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.044 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.046 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.046 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.048 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.048 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 276 -- : 276 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.048 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.048 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.191 INFO html_helpers - create_horisontal_calltree_image: Creating image example_small_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.191 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (257 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.223 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.223 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.307 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.307 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.309 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.310 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.311 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.312 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 289 -- : 289 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.312 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.312 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.460 INFO html_helpers - create_horisontal_calltree_image: Creating image example_flush_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.460 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (267 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.493 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.493 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.575 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.575 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.577 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.578 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.579 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.579 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 282 -- : 282 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.580 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.580 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.723 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.723 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (259 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.750 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.750 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.829 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.830 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.832 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.832 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.833 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.834 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 231 -- : 231 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.834 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.834 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.948 INFO html_helpers - create_horisontal_calltree_image: Creating image minigzip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:33.949 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (204 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.128 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.128 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.224 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.225 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.227 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.227 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.230 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.230 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 473 -- : 473 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.230 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.231 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.452 INFO html_helpers - create_horisontal_calltree_image: Creating image gzio_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.453 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (414 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.514 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.515 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.617 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.618 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.621 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.621 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.623 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.623 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 310 -- : 310 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.623 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.624 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.775 INFO html_helpers - create_horisontal_calltree_image: Creating image example_dict_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.775 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (286 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.806 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.806 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.889 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.889 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.892 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.892 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.894 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.894 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 286 -- : 286 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.894 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:34.894 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.037 INFO html_helpers - create_horisontal_calltree_image: Creating image example_large_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.037 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (266 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.072 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.072 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.154 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.154 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.156 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.156 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.156 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.815 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.815 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 544 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.816 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.816 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.816 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.816 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.851 INFO html_report - create_all_function_table: Assembled a total of 544 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.859 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.868 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.868 INFO engine_input - analysis_func: Generating input for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.869 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.869 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_combine_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.869 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.869 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_combine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.869 INFO engine_input - analysis_func: Generating input for zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.870 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.870 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.870 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: updatewindow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.870 INFO engine_input - analysis_func: Generating input for zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.871 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: updatewindow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.871 INFO engine_input - analysis_func: Generating input for example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.872 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.872 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.872 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: putShortMSB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.873 INFO engine_input - analysis_func: Generating input for example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.874 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: putShortMSB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.874 INFO engine_input - analysis_func: Generating input for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.875 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.875 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.875 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.875 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: putShortMSB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.876 INFO engine_input - analysis_func: Generating input for minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.876 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: file_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.877 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.877 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.877 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflateEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.877 INFO engine_input - analysis_func: Generating input for gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.878 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gzvprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gzseek Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_look Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.879 INFO engine_input - analysis_func: Generating input for example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.879 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: updatewindow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.880 INFO engine_input - analysis_func: Generating input for example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.881 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.881 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.881 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.882 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.883 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.883 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:35.883 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.400 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.401 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 544 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.402 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.402 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.402 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.402 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.402 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.402 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.411 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.411 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.599 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.613 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.623 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.624 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.644 INFO sinks_analyser - analysis_func: ['minigzip_fuzzer.c', 'checksum_fuzzer.c', 'zlib_uncompress_fuzzer.cc', 'example_dict_fuzzer.c', 'compress_fuzzer.c', 'example_large_fuzzer.c', 'example_small_fuzzer.c', 'zlib_uncompress2_fuzzer.cc', 'example_flush_fuzzer.c', 'gzio_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.644 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.645 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.646 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.648 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.648 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.649 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.651 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.653 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.654 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.655 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.655 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.655 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.655 INFO annotated_cfg - analysis_func: Analysing: checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.656 INFO annotated_cfg - analysis_func: Analysing: zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.658 INFO annotated_cfg - analysis_func: Analysing: zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.660 INFO annotated_cfg - analysis_func: Analysing: example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.663 INFO annotated_cfg - analysis_func: Analysing: example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.666 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.669 INFO annotated_cfg - analysis_func: Analysing: minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.671 INFO annotated_cfg - analysis_func: Analysing: gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.675 INFO annotated_cfg - analysis_func: Analysing: example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.678 INFO annotated_cfg - analysis_func: Analysing: example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.684 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.684 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.684 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.706 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.706 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.707 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.727 INFO public_candidate_analyser - standalone_analysis: Found 469 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.728 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.741 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.741 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.741 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.741 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.741 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.741 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.741 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.741 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.741 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.741 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.742 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.742 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.742 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.742 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.742 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.744 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:36.805 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:37.137 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": example_dict_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": example_flush_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": example_large_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": example_small_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-checksum_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-example_dict_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-example_dict_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-example_flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-example_flush_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-example_large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-example_large_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-example_small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-example_small_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-gzio_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-gzio_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-minigzip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-minigzip_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-zlib_uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-zlib_uncompress2_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-zlib_uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-zlib_uncompress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": gzio_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": minigzip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": zlib_uncompress2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": zlib_uncompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 19,563,270 bytes received 5,060 bytes 39,136,660.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 19,540,596 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure Step #6 - "compile-libfuzzer-introspector-x86_64": Illegal option -s Step #6 - "compile-libfuzzer-introspector-x86_64": Usage: /usr/bin/which [-a] args Step #6 - "compile-libfuzzer-introspector-x86_64": Deactivating cover as no suitable gcov can be found Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for shared library support... Step #6 - "compile-libfuzzer-introspector-x86_64": Building shared library libz.so.1.3.1.1-motley with clang. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for size_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for off64_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for fseeko... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for strerror... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for unistd.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for stdarg.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking whether to use vs[n]printf() or s[n]printf()... using vs[n]printf(). Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for vsnprintf() in stdio.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for return value of vsnprintf()... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for attribute(visibility) support... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 clean Step #6 - "compile-libfuzzer-introspector-x86_64": cd contrib/minizip && { make clean ; cd ../.. ; } Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/zlib/contrib/minizip' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/rm -f *.o *~ minizip miniunz test.* Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/zlib/contrib/minizip' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o *.lo *~ \ Step #6 - "compile-libfuzzer-introspector-x86_64": example minigzip examplesh minigzipsh \ Step #6 - "compile-libfuzzer-introspector-x86_64": example64 minigzip64 \ Step #6 - "compile-libfuzzer-introspector-x86_64": infcover \ Step #6 - "compile-libfuzzer-introspector-x86_64": libz.* foo.gz so_locations \ Step #6 - "compile-libfuzzer-introspector-x86_64": _match.s maketree contrib/infback9/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf objs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.gcda *.gcno *.gcov Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f contrib/infback9/*.gcda contrib/infback9/*.gcno contrib/infback9/*.gcov Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o example.o test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o adler32.o adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o crc32.o crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o deflate.o deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o infback.o infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inffast.o inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inflate.o inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inftrees.o inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o trees.o trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o zutil.o zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o compress.o compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o uncompr.o uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzclose.o gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzlib.o gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzread.o gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzwrite.o gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o minigzip.o test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/adler32.o adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/crc32.o crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/deflate.o deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/inffast.o inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/infback.o infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/inflate.o inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/inftrees.o inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/trees.o trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/zutil.o zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/compress.o compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/uncompr.o uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/gzclose.o gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/gzlib.o gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/gzread.o gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/gzwrite.o gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o example64.o test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o minigzip64.o test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rc libz.a adler32.o crc32.o deflate.o infback.o inffast.o inflate.o inftrees.o trees.o zutil.o compress.o uncompr.o gzclose.o gzlib.o gzread.o gzwrite.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example example.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip minigzip.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -shared -Wl,-soname,libz.so.1,--version-script,zlib.map -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o libz.so.1.3.1.1-motley adler32.lo crc32.lo deflate.lo infback.lo inffast.lo inflate.lo inftrees.lo trees.lo zutil.lo compress.lo uncompr.lo gzclose.lo gzlib.lo gzread.lo gzwrite.lo -lc Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example64 example64.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip64 minigzip64.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:38 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:38 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:38 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:38 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:38 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libz.so libz.so.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s libz.so.1.3.1.1-motley libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s libz.so.1.3.1.1-motley libz.so.1 Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o examplesh example.o -L. libz.so.1.3.1.1-motley Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzipsh minigzip.o -L. libz.so.1.3.1.1-motley Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 check Step #6 - "compile-libfuzzer-introspector-x86_64": hello world Step #6 - "compile-libfuzzer-introspector-x86_64": hello world Step #6 - "compile-libfuzzer-introspector-x86_64": hello world Step #6 - "compile-libfuzzer-introspector-x86_64": zlib version 1.3.1.1-motley = 0x1311, compile flags = 0xa9 Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": gzread(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": gzgets() after gzseek: hello! Step #6 - "compile-libfuzzer-introspector-x86_64": zlib version 1.3.1.1-motley = 0x1311, compile flags = 0xa9 Step #6 - "compile-libfuzzer-introspector-x86_64": inflate(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": gzread(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": gzgets() after gzseek: hello! Step #6 - "compile-libfuzzer-introspector-x86_64": inflate(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": large_inflate(): OK Step #6 - "compile-libfuzzer-introspector-x86_64": after inflateSync(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": inflate with dictionary: hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": *** zlib test OK *** Step #6 - "compile-libfuzzer-introspector-x86_64": large_inflate(): OK Step #6 - "compile-libfuzzer-introspector-x86_64": after inflateSync(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": inflate with dictionary: hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": zlib version 1.3.1.1-motley = 0x1311, compile flags = 0xa9 Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": *** zlib 64-bit test OK *** Step #6 - "compile-libfuzzer-introspector-x86_64": gzread(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": gzgets() after gzseek: hello! Step #6 - "compile-libfuzzer-introspector-x86_64": inflate(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": large_inflate(): OK Step #6 - "compile-libfuzzer-introspector-x86_64": after inflateSync(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": inflate with dictionary: hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": *** zlib shared test OK *** Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name '*_fuzzer.cc' Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress2_fuzzer -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Logging next yaml tile to /src/fuzzerLogFile-0-jxfSg832lX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress_fuzzer -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-OtWuCVx7vE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress2_fuzzer -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-oMWkcA1YfY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress_fuzzer -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-XJ6Z0LTCWk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/zlib_uncompress2_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress2_fuzzer -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Logging next yaml tile to /src/fuzzerLogFile-0-3Usztrn8a1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/zlib_uncompress_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress_fuzzer -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Logging next yaml tile to /src/fuzzerLogFile-0-6KuS2Ir8pH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip BUILD.bazel CMakeLists.txt MODULE.bazel Makefile.in README-cmake.md adler32.c adler32.lo adler32.o compress.c compress.lo compress.o configure.log crc32.c crc32.h crc32.lo crc32.o deflate.c deflate.h deflate.lo deflate.o example.o example64.o fuzz-introspector-engine-input.json gzclose.c gzclose.lo gzclose.o gzguts.h gzlib.c gzlib.lo gzlib.o gzread.c gzread.lo gzread.o gzwrite.c gzwrite.lo gzwrite.o infback.c infback.lo infback.o inffast.c inffast.h inffast.lo inffast.o inffixed.h inflate.c inflate.h inflate.lo inflate.o inftrees.c inftrees.h inftrees.lo inftrees.o libz.a libz.so libz.so.1 libz.so.1.3.1.1-motley make_vms.com minigzip.o minigzip64.o treebuild.xml trees.c trees.h trees.lo trees.o uncompr.c uncompr.lo uncompr.o zconf.h zconf.h.in zlib.3 zlib.3.pdf zlib.h zlib.map zlib.pc zlib.pc.cmakein zlib.pc.in zlibConfig.cmake.in zutil.c zutil.h zutil.lo zutil.o Step #6 - "compile-libfuzzer-introspector-x86_64": adding: BUILD.bazel (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MODULE.bazel (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Makefile.in (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: README-cmake.md (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adler32.c (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adler32.lo (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adler32.o (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: compress.c (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: compress.lo (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: compress.o (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: configure.log (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crc32.c (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crc32.h (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crc32.lo (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crc32.o (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deflate.c (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deflate.h (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deflate.lo (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deflate.o (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: example.o (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: example64.o (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz-introspector-engine-input.json (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzclose.c (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzclose.lo (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzclose.o (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzguts.h (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzlib.c (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzlib.lo (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzlib.o (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzread.c (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzread.lo (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzread.o (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzwrite.c (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzwrite.lo (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzwrite.o (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: infback.c (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: infback.lo (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: infback.o (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inffast.c (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inffast.h (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inffast.lo (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inffast.o (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inffixed.h (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inflate.c (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inflate.h (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inflate.lo (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inflate.o (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inftrees.c (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inftrees.h (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inftrees.lo (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inftrees.o (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: libz.a (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: libz.so (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: libz.so.1 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: libz.so.1.3.1.1-motley (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: make_vms.com (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: minigzip.o (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: minigzip64.o (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: treebuild.xml (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trees.c (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trees.h (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trees.lo (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trees.o (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: uncompr.c (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: uncompr.lo (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: uncompr.o (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zconf.h (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zconf.h.in (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.3 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.3.pdf (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.h (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.map (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.pc (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.pc.cmakein (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.pc.in (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlibConfig.cmake.in (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zutil.c (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zutil.h (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zutil.lo (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zutil.o (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name '*_fuzzer.c' Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/source-code/src/gzio_fuzzer.c -c -o /tmp/gzio_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/gzio_fuzzer /tmp/gzio_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-yVkvR7ycrA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/gzio_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/gzio_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/source-code/src/example_flush_fuzzer.c -c -o /tmp/example_flush_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer /tmp/example_flush_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Logging next yaml tile to /src/fuzzerLogFile-0-Rl77VAVS2i.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_flush_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/source-code/src/compress_fuzzer.c -c -o /tmp/compress_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer /tmp/compress_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Logging next yaml tile to /src/fuzzerLogFile-0-cBsF69G2Kt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/compress_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/source-code/src/example_large_fuzzer.c -c -o /tmp/example_large_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer /tmp/example_large_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Logging next yaml tile to /src/fuzzerLogFile-0-TFOzOz06cf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_large_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/source-code/src/example_dict_fuzzer.c -c -o /tmp/example_dict_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer /tmp/example_dict_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Logging next yaml tile to /src/fuzzerLogFile-0-rKGweCUeVX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_dict_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/source-code/src/example_small_fuzzer.c -c -o /tmp/example_small_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer /tmp/example_small_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-5mld2fNSwD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_small_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/source-code/src/checksum_fuzzer.c -c -o /tmp/checksum_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer /tmp/checksum_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-hCWFI3Gcje.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/checksum_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/source-code/src/minigzip_fuzzer.c -c -o /tmp/minigzip_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer /tmp/minigzip_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-b6Lx7RvbgV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/minigzip_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/light/source_files/src/gzio_fuzzer.c -c -o /tmp/gzio_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/gzio_fuzzer /tmp/gzio_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Logging next yaml tile to /src/fuzzerLogFile-0-sxq8OOkVH8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/gzio_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/gzio_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/light/source_files/src/example_flush_fuzzer.c -c -o /tmp/example_flush_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer /tmp/example_flush_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Logging next yaml tile to /src/fuzzerLogFile-0-B2gww7mM5e.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_flush_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/light/source_files/src/compress_fuzzer.c -c -o /tmp/compress_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer /tmp/compress_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Logging next yaml tile to /src/fuzzerLogFile-0-eVxbJ2LQE8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/compress_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/light/source_files/src/example_large_fuzzer.c -c -o /tmp/example_large_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer /tmp/example_large_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-tUVqGKcD6M.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_large_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/light/source_files/src/example_dict_fuzzer.c -c -o /tmp/example_dict_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer /tmp/example_dict_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-Orqqtz3HWZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_dict_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/light/source_files/src/example_small_fuzzer.c -c -o /tmp/example_small_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer /tmp/example_small_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Logging next yaml tile to /src/fuzzerLogFile-0-jGXu6y8LWX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_small_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/light/source_files/src/checksum_fuzzer.c -c -o /tmp/checksum_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer /tmp/checksum_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-zAWQRQ3KyW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/checksum_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/light/source_files/src/minigzip_fuzzer.c -c -o /tmp/minigzip_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer /tmp/minigzip_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-0y5Lg9MNwx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/minigzip_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/gzio_fuzzer.c -c -o /tmp/gzio_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/gzio_fuzzer /tmp/gzio_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-Yh2Olzk4lL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/gzio_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/gzio_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/example_flush_fuzzer.c -c -o /tmp/example_flush_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer /tmp/example_flush_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Logging next yaml tile to /src/fuzzerLogFile-0-5h3oFUCsu8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_flush_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/compress_fuzzer.c -c -o /tmp/compress_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer /tmp/compress_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Logging next yaml tile to /src/fuzzerLogFile-0-RO1J5eENkf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/compress_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/example_large_fuzzer.c -c -o /tmp/example_large_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer /tmp/example_large_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Logging next yaml tile to /src/fuzzerLogFile-0-ft7uaxcxqg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_large_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/example_dict_fuzzer.c -c -o /tmp/example_dict_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer /tmp/example_dict_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Logging next yaml tile to /src/fuzzerLogFile-0-de8XaYVKyM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_dict_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/example_small_fuzzer.c -c -o /tmp/example_small_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer /tmp/example_small_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Logging next yaml tile to /src/fuzzerLogFile-0-znl84Y6yuI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_small_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/checksum_fuzzer.c -c -o /tmp/checksum_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer /tmp/checksum_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Logging next yaml tile to /src/fuzzerLogFile-0-Enr8n1SUAL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/checksum_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/minigzip_fuzzer.c -c -o /tmp/minigzip_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer /tmp/minigzip_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Logging next yaml tile to /src/fuzzerLogFile-0-JEIlnSwTml.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/minigzip_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.16.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (8.3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.8.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.10/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.22.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.4.26) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3911 sha256=15a2ac4ae2cb8acde1dc4d107af61104dab7859f7b931324ad45de986bc8c660 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-ov67bf2i/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JEIlnSwTml.data' and '/src/inspector/fuzzerLogFile-0-JEIlnSwTml.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TFOzOz06cf.data' and '/src/inspector/fuzzerLogFile-0-TFOzOz06cf.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cBsF69G2Kt.data' and '/src/inspector/fuzzerLogFile-0-cBsF69G2Kt.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zAWQRQ3KyW.data' and '/src/inspector/fuzzerLogFile-0-zAWQRQ3KyW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Yh2Olzk4lL.data' and '/src/inspector/fuzzerLogFile-0-Yh2Olzk4lL.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yVkvR7ycrA.data' and '/src/inspector/fuzzerLogFile-0-yVkvR7ycrA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rl77VAVS2i.data' and '/src/inspector/fuzzerLogFile-0-Rl77VAVS2i.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XJ6Z0LTCWk.data' and '/src/inspector/fuzzerLogFile-0-XJ6Z0LTCWk.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B2gww7mM5e.data' and '/src/inspector/fuzzerLogFile-0-B2gww7mM5e.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3Usztrn8a1.data' and '/src/inspector/fuzzerLogFile-0-3Usztrn8a1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jGXu6y8LWX.data' and '/src/inspector/fuzzerLogFile-0-jGXu6y8LWX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OtWuCVx7vE.data' and '/src/inspector/fuzzerLogFile-0-OtWuCVx7vE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6KuS2Ir8pH.data' and '/src/inspector/fuzzerLogFile-0-6KuS2Ir8pH.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oMWkcA1YfY.data' and '/src/inspector/fuzzerLogFile-0-oMWkcA1YfY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sxq8OOkVH8.data' and '/src/inspector/fuzzerLogFile-0-sxq8OOkVH8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hCWFI3Gcje.data' and '/src/inspector/fuzzerLogFile-0-hCWFI3Gcje.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eVxbJ2LQE8.data' and '/src/inspector/fuzzerLogFile-0-eVxbJ2LQE8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rKGweCUeVX.data' and '/src/inspector/fuzzerLogFile-0-rKGweCUeVX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b6Lx7RvbgV.data' and '/src/inspector/fuzzerLogFile-0-b6Lx7RvbgV.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tUVqGKcD6M.data' and '/src/inspector/fuzzerLogFile-0-tUVqGKcD6M.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-de8XaYVKyM.data' and '/src/inspector/fuzzerLogFile-0-de8XaYVKyM.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OtWuCVx7vE.data.yaml' and '/src/inspector/fuzzerLogFile-0-OtWuCVx7vE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Enr8n1SUAL.data.yaml' and '/src/inspector/fuzzerLogFile-0-Enr8n1SUAL.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3Usztrn8a1.data.yaml' and '/src/inspector/fuzzerLogFile-0-3Usztrn8a1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RO1J5eENkf.data.yaml' and '/src/inspector/fuzzerLogFile-0-RO1J5eENkf.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zAWQRQ3KyW.data.yaml' and '/src/inspector/fuzzerLogFile-0-zAWQRQ3KyW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cBsF69G2Kt.data.yaml' and '/src/inspector/fuzzerLogFile-0-cBsF69G2Kt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yVkvR7ycrA.data.yaml' and '/src/inspector/fuzzerLogFile-0-yVkvR7ycrA.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Orqqtz3HWZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-Orqqtz3HWZ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XJ6Z0LTCWk.data.yaml' and '/src/inspector/fuzzerLogFile-0-XJ6Z0LTCWk.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rl77VAVS2i.data.yaml' and '/src/inspector/fuzzerLogFile-0-Rl77VAVS2i.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b6Lx7RvbgV.data.yaml' and '/src/inspector/fuzzerLogFile-0-b6Lx7RvbgV.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hCWFI3Gcje.data.yaml' and '/src/inspector/fuzzerLogFile-0-hCWFI3Gcje.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5mld2fNSwD.data.yaml' and '/src/inspector/fuzzerLogFile-0-5mld2fNSwD.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eVxbJ2LQE8.data.yaml' and '/src/inspector/fuzzerLogFile-0-eVxbJ2LQE8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oMWkcA1YfY.data.yaml' and '/src/inspector/fuzzerLogFile-0-oMWkcA1YfY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TFOzOz06cf.data.yaml' and '/src/inspector/fuzzerLogFile-0-TFOzOz06cf.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-znl84Y6yuI.data.yaml' and '/src/inspector/fuzzerLogFile-0-znl84Y6yuI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sxq8OOkVH8.data.yaml' and '/src/inspector/fuzzerLogFile-0-sxq8OOkVH8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-de8XaYVKyM.data.yaml' and '/src/inspector/fuzzerLogFile-0-de8XaYVKyM.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B2gww7mM5e.data.yaml' and '/src/inspector/fuzzerLogFile-0-B2gww7mM5e.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0y5Lg9MNwx.data.yaml' and '/src/inspector/fuzzerLogFile-0-0y5Lg9MNwx.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5h3oFUCsu8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5h3oFUCsu8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jxfSg832lX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jxfSg832lX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rKGweCUeVX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rKGweCUeVX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oMWkcA1YfY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-oMWkcA1YfY.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Yh2Olzk4lL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Yh2Olzk4lL.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cBsF69G2Kt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cBsF69G2Kt.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3Usztrn8a1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3Usztrn8a1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jxfSg832lX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jxfSg832lX.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tUVqGKcD6M.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tUVqGKcD6M.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hCWFI3Gcje.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hCWFI3Gcje.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rKGweCUeVX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rKGweCUeVX.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rl77VAVS2i.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Rl77VAVS2i.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sxq8OOkVH8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sxq8OOkVH8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3Usztrn8a1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3Usztrn8a1.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XJ6Z0LTCWk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XJ6Z0LTCWk.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5mld2fNSwD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5mld2fNSwD.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zAWQRQ3KyW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zAWQRQ3KyW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jxfSg832lX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jxfSg832lX.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OtWuCVx7vE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OtWuCVx7vE.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RO1J5eENkf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-RO1J5eENkf.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hCWFI3Gcje.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hCWFI3Gcje.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Enr8n1SUAL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Enr8n1SUAL.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rl77VAVS2i.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Rl77VAVS2i.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oMWkcA1YfY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-oMWkcA1YfY.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6KuS2Ir8pH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6KuS2Ir8pH.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B2gww7mM5e.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-B2gww7mM5e.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-de8XaYVKyM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-de8XaYVKyM.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JEIlnSwTml.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JEIlnSwTml.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RO1J5eENkf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-RO1J5eENkf.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jGXu6y8LWX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jGXu6y8LWX.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oMWkcA1YfY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-oMWkcA1YfY.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yVkvR7ycrA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yVkvR7ycrA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yVkvR7ycrA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yVkvR7ycrA.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0y5Lg9MNwx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0y5Lg9MNwx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jxfSg832lX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jxfSg832lX.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B2gww7mM5e.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-B2gww7mM5e.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zAWQRQ3KyW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zAWQRQ3KyW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zAWQRQ3KyW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zAWQRQ3KyW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JEIlnSwTml.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JEIlnSwTml.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OtWuCVx7vE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OtWuCVx7vE.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cBsF69G2Kt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cBsF69G2Kt.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b6Lx7RvbgV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-b6Lx7RvbgV.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hCWFI3Gcje.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hCWFI3Gcje.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ft7uaxcxqg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ft7uaxcxqg.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Orqqtz3HWZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Orqqtz3HWZ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0y5Lg9MNwx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0y5Lg9MNwx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jGXu6y8LWX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jGXu6y8LWX.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rKGweCUeVX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rKGweCUeVX.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tUVqGKcD6M.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tUVqGKcD6M.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tUVqGKcD6M.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tUVqGKcD6M.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5mld2fNSwD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5mld2fNSwD.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ft7uaxcxqg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ft7uaxcxqg.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sxq8OOkVH8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-sxq8OOkVH8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RO1J5eENkf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-RO1J5eENkf.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5h3oFUCsu8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5h3oFUCsu8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rl77VAVS2i.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Rl77VAVS2i.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0y5Lg9MNwx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0y5Lg9MNwx.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B2gww7mM5e.data.debug_info' and '/src/inspector/fuzzerLogFile-0-B2gww7mM5e.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cBsF69G2Kt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cBsF69G2Kt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-znl84Y6yuI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-znl84Y6yuI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ft7uaxcxqg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ft7uaxcxqg.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6KuS2Ir8pH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6KuS2Ir8pH.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eVxbJ2LQE8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-eVxbJ2LQE8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Enr8n1SUAL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Enr8n1SUAL.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TFOzOz06cf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-TFOzOz06cf.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B2gww7mM5e.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-B2gww7mM5e.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eVxbJ2LQE8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-eVxbJ2LQE8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hCWFI3Gcje.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hCWFI3Gcje.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sxq8OOkVH8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sxq8OOkVH8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b6Lx7RvbgV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-b6Lx7RvbgV.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XJ6Z0LTCWk.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XJ6Z0LTCWk.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-de8XaYVKyM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-de8XaYVKyM.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RO1J5eENkf.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-RO1J5eENkf.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b6Lx7RvbgV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-b6Lx7RvbgV.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XJ6Z0LTCWk.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XJ6Z0LTCWk.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6KuS2Ir8pH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6KuS2Ir8pH.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TFOzOz06cf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-TFOzOz06cf.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jGXu6y8LWX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jGXu6y8LWX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3Usztrn8a1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3Usztrn8a1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.081 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.081 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/gzio_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.081 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.081 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.081 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.081 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.081 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress2_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.082 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.082 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.082 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.082 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.082 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.110 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Yh2Olzk4lL Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.136 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-znl84Y6yuI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.162 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ft7uaxcxqg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.186 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Enr8n1SUAL Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.211 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RO1J5eENkf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.234 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3Usztrn8a1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.260 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JEIlnSwTml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.285 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-de8XaYVKyM Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.310 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5h3oFUCsu8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.334 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6KuS2Ir8pH Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.449 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/gzio_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Yh2Olzk4lL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-znl84Y6yuI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ft7uaxcxqg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Enr8n1SUAL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-RO1J5eENkf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress2_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-3Usztrn8a1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-JEIlnSwTml'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-de8XaYVKyM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-5h3oFUCsu8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-6KuS2Ir8pH'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.452 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.642 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.643 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.643 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.643 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.646 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.646 INFO data_loader - load_all_profiles: - found 30 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.670 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JEIlnSwTml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.671 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JEIlnSwTml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.671 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.672 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TFOzOz06cf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.672 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TFOzOz06cf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.673 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.673 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cBsF69G2Kt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.673 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cBsF69G2Kt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.673 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.673 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zAWQRQ3KyW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.674 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zAWQRQ3KyW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.674 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.674 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Yh2Olzk4lL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.675 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Yh2Olzk4lL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.675 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.675 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yVkvR7ycrA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.676 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yVkvR7ycrA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.676 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.688 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.690 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.696 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Rl77VAVS2i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.696 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Rl77VAVS2i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.696 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.885 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.892 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.912 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.917 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.930 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.932 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XJ6Z0LTCWk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.933 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XJ6Z0LTCWk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.933 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.942 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-B2gww7mM5e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.942 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-B2gww7mM5e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.942 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.957 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.962 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.970 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.972 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.979 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3Usztrn8a1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.979 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3Usztrn8a1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.979 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:58.996 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.006 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.009 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.031 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.047 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.048 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jGXu6y8LWX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.048 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jGXu6y8LWX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.048 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.062 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OtWuCVx7vE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.062 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OtWuCVx7vE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.062 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.075 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6KuS2Ir8pH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.076 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6KuS2Ir8pH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.076 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.086 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.087 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oMWkcA1YfY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.088 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oMWkcA1YfY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.088 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.101 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.111 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sxq8OOkVH8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.111 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sxq8OOkVH8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.112 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.149 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.166 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.176 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.182 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.182 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.191 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.194 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hCWFI3Gcje.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.194 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hCWFI3Gcje.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.194 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.197 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.203 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eVxbJ2LQE8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.204 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-eVxbJ2LQE8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.204 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.207 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.208 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.210 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.214 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rKGweCUeVX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.214 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rKGweCUeVX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.214 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.218 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-b6Lx7RvbgV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.218 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-b6Lx7RvbgV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.218 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.224 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tUVqGKcD6M.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.225 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tUVqGKcD6M.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.225 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.287 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.315 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.386 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-de8XaYVKyM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.386 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-de8XaYVKyM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.387 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.397 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.432 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.434 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.449 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.450 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.459 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Enr8n1SUAL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.459 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Enr8n1SUAL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.460 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.463 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.473 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.475 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.477 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.477 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.485 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ft7uaxcxqg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.485 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ft7uaxcxqg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.485 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.490 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5h3oFUCsu8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.491 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5h3oFUCsu8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.491 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.505 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-znl84Y6yuI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.505 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-znl84Y6yuI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.505 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.513 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.514 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jxfSg832lX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.514 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jxfSg832lX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.515 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.546 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.572 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5mld2fNSwD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.573 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5mld2fNSwD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.573 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.608 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.619 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.623 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.634 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Orqqtz3HWZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.634 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Orqqtz3HWZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.634 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.647 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.668 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0y5Lg9MNwx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.668 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0y5Lg9MNwx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.668 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.709 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.726 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.737 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.738 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.754 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.764 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.803 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.829 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.838 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.844 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RO1J5eENkf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.844 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-RO1J5eENkf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.844 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.864 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.956 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:10:59.989 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.073 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.100 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.789 INFO analysis - load_data_files: Found 30 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.790 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.790 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.790 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JEIlnSwTml.data with fuzzerLogFile-0-JEIlnSwTml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.790 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Yh2Olzk4lL.data with fuzzerLogFile-0-Yh2Olzk4lL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.790 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3Usztrn8a1.data with fuzzerLogFile-0-3Usztrn8a1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.791 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6KuS2Ir8pH.data with fuzzerLogFile-0-6KuS2Ir8pH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.791 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Enr8n1SUAL.data with fuzzerLogFile-0-Enr8n1SUAL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.791 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-de8XaYVKyM.data with fuzzerLogFile-0-de8XaYVKyM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.791 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ft7uaxcxqg.data with fuzzerLogFile-0-ft7uaxcxqg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.791 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-znl84Y6yuI.data with fuzzerLogFile-0-znl84Y6yuI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.791 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5h3oFUCsu8.data with fuzzerLogFile-0-5h3oFUCsu8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.791 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RO1J5eENkf.data with fuzzerLogFile-0-RO1J5eENkf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.791 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.791 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.805 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.806 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.806 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.806 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.806 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.807 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.808 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.808 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.809 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.810 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.810 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.810 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.810 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.810 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.810 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.811 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.812 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.812 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.812 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.812 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.812 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.812 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.812 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.813 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.814 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.814 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.814 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.814 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.814 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.814 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.814 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.816 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.816 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.816 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.817 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.818 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.819 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.819 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.819 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.819 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.819 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.819 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.819 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.819 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.819 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.820 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.820 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.820 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.820 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.820 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.820 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.820 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.821 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.821 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.821 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.821 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.821 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.821 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.821 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/gzio_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.822 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.822 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.822 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.822 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.822 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.822 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.822 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/minigzip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.822 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.823 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.823 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.823 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.823 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.823 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.823 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.824 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.824 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.824 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.825 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.825 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.826 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.826 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.877 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.877 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.877 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.877 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.877 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.893 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.895 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.895 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.895 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.896 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.896 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.896 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.896 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.896 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.896 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.897 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.898 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.898 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.930 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.930 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.931 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.931 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.931 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.942 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.943 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.943 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.943 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.943 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.943 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.946 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.946 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.986 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.986 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.986 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.986 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.986 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.986 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.987 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.987 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.988 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.988 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.988 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.990 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.990 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.997 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.998 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.998 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.998 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.999 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:00.999 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.001 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.001 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.396 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.396 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.397 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.397 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.397 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.405 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.406 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.406 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.406 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.406 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.411 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.412 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.412 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.412 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.412 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.415 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.415 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.416 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.416 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.416 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.420 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.421 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.421 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.421 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.421 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.421 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.423 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.423 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.423 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.423 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.423 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.423 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.423 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.424 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.424 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.424 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.425 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.425 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.433 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.435 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.436 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.436 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.436 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.436 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.438 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.439 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.441 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.441 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.441 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.441 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.441 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.443 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.445 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.445 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.446 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.446 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.446 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.448 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.448 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.484 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.485 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.485 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.485 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.485 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.579 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.579 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.580 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.580 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.580 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.582 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.583 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.583 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.583 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.583 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.662 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.662 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.662 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.663 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.663 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.663 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.663 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.663 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.664 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.664 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.664 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.664 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.665 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.665 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.665 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.665 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.665 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.665 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.665 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.665 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/checksum_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.666 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.667 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.667 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.667 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.669 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.674 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.674 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.675 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.675 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.675 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.675 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.675 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.675 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.675 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.675 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.677 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.678 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.680 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.681 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.681 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.681 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.681 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.681 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.684 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.684 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.688 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.689 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.690 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.690 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.691 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.691 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.691 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.692 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.692 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.692 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.692 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.693 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.694 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.694 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.695 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.695 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_large_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.703 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.705 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.706 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.706 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.706 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.706 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.709 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.709 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_small_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.776 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.776 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.776 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.776 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.777 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.798 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.801 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.801 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.801 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.801 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.801 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.804 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.804 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.809 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.809 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.809 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.809 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.809 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.824 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.825 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.825 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.825 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.825 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.832 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.834 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.834 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.835 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.835 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.835 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.837 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.838 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_flush_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.941 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.941 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.942 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.942 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.942 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:01.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.011 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.012 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.012 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.012 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.012 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.073 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.075 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.075 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.076 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.076 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.076 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.078 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.078 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.096 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.097 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.097 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.097 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.097 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.097 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.100 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.100 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.100 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.100 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.100 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.102 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.102 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.103 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.104 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.104 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.104 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.104 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.111 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.113 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.113 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.113 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.113 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.113 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.115 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.115 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.190 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.191 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.191 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.191 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.191 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.243 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.243 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.244 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.244 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.244 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.245 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.245 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.245 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.245 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.246 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.303 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.303 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.303 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.303 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.303 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.335 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.335 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.336 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.336 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.336 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.398 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.398 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.399 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.399 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.399 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.640 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.640 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.640 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.641 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.641 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.670 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.671 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.671 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.671 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:02.671 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.919 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.920 INFO project_profile - __init__: Creating merged profile of 30 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.920 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.920 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:03.921 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.020 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.021 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.021 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.021 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.022 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.022 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.022 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.086 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.086 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.090 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.090 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/zlib_uncompress2_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.097 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.182 INFO analysis - overlay_calltree_with_coverage: [+] found 22 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.182 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.182 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/gzio_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.195 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.195 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.195 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.282 INFO analysis - overlay_calltree_with_coverage: [+] found 95 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.285 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.285 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/minigzip_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.300 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.300 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.300 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.372 INFO analysis - overlay_calltree_with_coverage: [+] found 136 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.377 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.377 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/zlib_uncompress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.383 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.383 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.383 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.468 INFO analysis - overlay_calltree_with_coverage: [+] found 22 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.473 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/source-codecompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.473 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/inspector/source-codecompress_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.486 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.486 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.486 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.538 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.546 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/source-codeexample_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.547 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/inspector/source-codeexample_large_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.559 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.559 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.559 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.613 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.626 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/light/source_fileschecksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.626 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/inspector/light/source_fileschecksum_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.628 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.628 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.628 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.682 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.697 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/source-codegzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.698 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/inspector/source-codegzio_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.713 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.766 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.785 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/source-codeexample_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.785 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/inspector/source-codeexample_flush_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.797 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.797 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.797 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.852 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.876 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/light/source_fileszlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.876 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/inspector/light/source_fileszlib_uncompress_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.883 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.936 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.963 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/source-codezlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.963 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/inspector/source-codezlib_uncompress_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.970 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.970 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:04.970 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.022 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.051 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/source-codechecksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.052 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/inspector/source-codechecksum_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.054 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.054 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.107 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.140 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/light/source_fileszlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.141 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/inspector/light/source_fileszlib_uncompress2_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.147 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.147 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.147 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.200 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.237 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/checksum_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.239 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.239 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.239 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.295 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.332 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/light/source_filesexample_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.332 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/inspector/light/source_filesexample_flush_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.344 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.344 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.344 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.398 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.438 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.438 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/example_dict_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.449 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.450 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.547 INFO analysis - overlay_calltree_with_coverage: [+] found 76 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.588 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.588 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/example_small_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.599 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.600 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.600 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.695 INFO analysis - overlay_calltree_with_coverage: [+] found 63 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.737 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.737 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/example_large_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.749 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.749 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.749 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.844 INFO analysis - overlay_calltree_with_coverage: [+] found 99 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.887 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.888 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/example_flush_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.899 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.899 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.899 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:05.997 INFO analysis - overlay_calltree_with_coverage: [+] found 68 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.044 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/light/source_filesgzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.045 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/inspector/light/source_filesgzio_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.060 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.060 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.112 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.159 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/light/source_filescompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.159 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/inspector/light/source_filescompress_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.171 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.171 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.171 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.223 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.273 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/light/source_filesexample_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.273 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/inspector/light/source_filesexample_small_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.285 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.285 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.285 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.336 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.389 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.389 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/compress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.400 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.500 INFO analysis - overlay_calltree_with_coverage: [+] found 51 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.554 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/source-codeexample_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.554 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/inspector/source-codeexample_dict_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.566 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.567 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.567 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.621 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.682 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/light/source_filesexample_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.682 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/inspector/light/source_filesexample_large_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.695 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.695 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.695 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.748 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.812 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/source-codezlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.812 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/inspector/source-codezlib_uncompress2_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.819 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.819 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.819 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.872 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.938 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/source-codeexample_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.938 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/inspector/source-codeexample_small_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.950 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.950 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:06.951 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.003 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.073 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/source-codeminigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.073 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/inspector/source-codeminigzip_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.088 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.089 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.142 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.216 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/light/source_filesexample_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.217 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/inspector/light/source_filesexample_dict_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.229 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.229 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.229 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.281 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.359 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/light/source_filesminigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.360 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250530/inspector/light/source_filesminigzip_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.374 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.427 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jxfSg832lX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rKGweCUeVX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Yh2Olzk4lL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3Usztrn8a1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sxq8OOkVH8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XJ6Z0LTCWk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Enr8n1SUAL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Rl77VAVS2i.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yVkvR7ycrA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0y5Lg9MNwx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zAWQRQ3KyW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OtWuCVx7vE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cBsF69G2Kt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hCWFI3Gcje.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tUVqGKcD6M.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5mld2fNSwD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ft7uaxcxqg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RO1J5eENkf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-B2gww7mM5e.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-znl84Y6yuI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6KuS2Ir8pH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eVxbJ2LQE8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-de8XaYVKyM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b6Lx7RvbgV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jGXu6y8LWX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Orqqtz3HWZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JEIlnSwTml.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oMWkcA1YfY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5h3oFUCsu8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TFOzOz06cf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5h3oFUCsu8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tUVqGKcD6M.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hCWFI3Gcje.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5mld2fNSwD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jxfSg832lX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6KuS2Ir8pH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oMWkcA1YfY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-B2gww7mM5e.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JEIlnSwTml.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ft7uaxcxqg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Orqqtz3HWZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jGXu6y8LWX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sxq8OOkVH8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Rl77VAVS2i.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0y5Lg9MNwx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Enr8n1SUAL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b6Lx7RvbgV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XJ6Z0LTCWk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RO1J5eENkf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3Usztrn8a1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OtWuCVx7vE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-de8XaYVKyM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TFOzOz06cf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yVkvR7ycrA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rKGweCUeVX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cBsF69G2Kt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-znl84Y6yuI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eVxbJ2LQE8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zAWQRQ3KyW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Yh2Olzk4lL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rKGweCUeVX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Rl77VAVS2i.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3Usztrn8a1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OtWuCVx7vE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oMWkcA1YfY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-de8XaYVKyM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RO1J5eENkf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jGXu6y8LWX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jxfSg832lX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zAWQRQ3KyW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cBsF69G2Kt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ft7uaxcxqg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TFOzOz06cf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-B2gww7mM5e.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hCWFI3Gcje.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sxq8OOkVH8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XJ6Z0LTCWk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6KuS2Ir8pH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0y5Lg9MNwx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JEIlnSwTml.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tUVqGKcD6M.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5mld2fNSwD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Yh2Olzk4lL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-znl84Y6yuI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b6Lx7RvbgV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yVkvR7ycrA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eVxbJ2LQE8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Enr8n1SUAL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5h3oFUCsu8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Orqqtz3HWZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.569 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.569 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.569 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.569 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.573 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.576 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.584 INFO html_report - create_all_function_table: Assembled a total of 165 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.584 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.590 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.590 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.590 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.590 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 64 -- : 64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.590 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:07.590 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.227 INFO html_helpers - create_horisontal_calltree_image: Creating image zlib_uncompress2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.227 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (50 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.250 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.250 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.329 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.330 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.331 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.331 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.333 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.333 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 343 -- : 343 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.333 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.334 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.495 INFO html_helpers - create_horisontal_calltree_image: Creating image gzio_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.495 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (273 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.558 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.558 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.664 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.664 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.667 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.667 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.669 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.669 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 320 -- : 320 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.669 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.670 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.821 INFO html_helpers - create_horisontal_calltree_image: Creating image minigzip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:08.821 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (263 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.071 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.072 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.177 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.178 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.181 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.181 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.181 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.181 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 66 -- : 66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.181 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.181 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.219 INFO html_helpers - create_horisontal_calltree_image: Creating image zlib_uncompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.219 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (51 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.237 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.237 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.309 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.309 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.311 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.311 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.312 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.312 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 196 -- : 196 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.312 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.313 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.412 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codecompress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.412 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (157 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.440 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.440 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.529 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.529 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.531 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.532 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.533 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.533 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 204 -- : 204 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.533 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.533 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.637 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeexample_large_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.637 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (167 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.669 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.669 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.759 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.760 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.763 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.763 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.763 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.763 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 60 -- : 60 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.763 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.763 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.803 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_fileschecksum_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.804 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (47 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.827 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.827 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.900 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.900 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.901 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.901 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.901 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.903 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.903 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.904 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.905 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 343 -- : 343 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.905 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.905 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.906 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:09.906 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.066 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codegzio_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.066 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (273 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.132 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.133 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.239 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.239 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.242 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.242 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.243 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.244 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 202 -- : 202 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.244 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.244 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.346 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeexample_flush_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.346 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (165 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.595 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.595 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.680 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.680 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.683 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.683 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.684 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.684 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 66 -- : 66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.684 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.684 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.684 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.684 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.684 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.684 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.684 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.684 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.728 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_fileszlib_uncompress_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.728 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (51 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.747 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.747 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.821 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.821 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.821 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.821 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.821 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.824 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.824 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.824 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.824 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 66 -- : 66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.825 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.825 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.869 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codezlib_uncompress_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.869 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (51 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.889 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.889 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.965 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.965 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.965 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.965 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.965 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.965 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.968 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.968 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.968 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.969 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 60 -- : 60 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.969 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.969 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.970 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.970 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:10.970 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.008 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codechecksum_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.008 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (47 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.032 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.032 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.104 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.105 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.106 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.106 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.108 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.108 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.108 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.108 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 64 -- : 64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.108 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.109 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.151 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_fileszlib_uncompress2_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.152 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (50 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.171 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.172 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.244 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.244 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.247 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.247 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.247 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.247 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 60 -- : 60 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.247 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.247 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.278 INFO html_helpers - create_horisontal_calltree_image: Creating image checksum_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.278 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (47 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.294 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.294 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.362 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.363 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.365 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.365 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.366 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.367 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 202 -- : 202 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.367 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.367 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.367 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.471 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_filesexample_flush_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.471 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (165 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.502 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.502 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.589 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.589 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.593 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.593 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.594 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.594 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 207 -- : 207 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.594 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.594 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.696 INFO html_helpers - create_horisontal_calltree_image: Creating image example_dict_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.696 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (169 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.726 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.726 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.812 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.812 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.814 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.814 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.815 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.816 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 195 -- : 195 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.816 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.816 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.913 INFO html_helpers - create_horisontal_calltree_image: Creating image example_small_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.914 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (159 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.945 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:11.945 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.036 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.037 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.039 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.039 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.040 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.040 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 204 -- : 204 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.041 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.041 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.143 INFO html_helpers - create_horisontal_calltree_image: Creating image example_large_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.144 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (167 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.177 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.177 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.510 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.510 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.513 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.513 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.514 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.514 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 202 -- : 202 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.514 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.515 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.615 INFO html_helpers - create_horisontal_calltree_image: Creating image example_flush_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.615 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (165 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.648 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.648 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.734 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.734 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.737 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.737 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.739 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.739 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 343 -- : 343 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.739 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.740 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.900 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_filesgzio_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.901 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (273 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.967 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:12.967 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.076 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.076 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.080 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.080 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.081 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.081 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 196 -- : 196 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.081 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.082 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.082 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.182 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_filescompress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.182 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (157 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.212 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.212 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.303 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.303 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.307 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.307 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.308 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.308 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 195 -- : 195 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.308 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.309 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.410 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_filesexample_small_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.410 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (159 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.438 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.439 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.531 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.532 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.535 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.535 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.536 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.536 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 196 -- : 196 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.536 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.537 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.633 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.633 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (157 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.660 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.660 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.751 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.751 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.754 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.754 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.755 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.755 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 207 -- : 207 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.755 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.756 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.858 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeexample_dict_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.859 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (169 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.890 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.890 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.973 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.974 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.977 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.977 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.978 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.979 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 204 -- : 204 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.979 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.979 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:13.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.348 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_filesexample_large_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.348 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (167 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.379 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.379 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.472 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.472 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.472 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.472 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.472 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.473 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.473 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.473 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.473 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.473 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.473 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.473 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.476 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.476 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.476 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.476 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 64 -- : 64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.477 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.477 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.477 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.477 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.477 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.477 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.477 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.477 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.478 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.478 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.478 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.478 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.478 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.519 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codezlib_uncompress2_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.519 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (50 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.542 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.542 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.617 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.618 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.621 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.621 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.622 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.623 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 195 -- : 195 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.623 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.623 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.723 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeexample_small_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.724 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (159 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.753 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.753 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.843 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.843 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.844 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.844 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.844 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.844 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.844 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.844 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.844 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.844 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.847 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.847 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.848 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.849 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 320 -- : 320 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.849 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.849 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:14.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.003 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminigzip_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.003 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (263 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.057 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.058 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.157 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.157 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.158 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.161 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.161 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.162 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.162 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 207 -- : 207 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.162 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.163 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.267 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_filesexample_dict_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.268 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (169 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.297 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.298 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.385 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.386 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.387 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.387 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.387 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.387 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.390 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.390 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.392 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.392 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 320 -- : 320 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.392 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.393 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.548 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_filesminigzip_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.548 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (263 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.600 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.600 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.701 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.701 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.705 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.705 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:15.706 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:18.545 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:18.546 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 190 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:18.546 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:18.546 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:18.546 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:18.547 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.866 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.867 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.902 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.902 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 190 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.902 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.902 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.902 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['deflate_slow'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.911 INFO html_report - create_all_function_table: Assembled a total of 165 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.914 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.952 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.952 INFO engine_input - analysis_func: Generating input for zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.953 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.954 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.954 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.954 INFO engine_input - analysis_func: Generating input for gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.955 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.955 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.955 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_flush_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_comp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gzseek Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.956 INFO engine_input - analysis_func: Generating input for minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.957 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_comp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_flush_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateReset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_stored_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.958 INFO engine_input - analysis_func: Generating input for zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.959 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.959 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.959 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.959 INFO engine_input - analysis_func: Generating input for inspector/source-codecompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.960 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.961 INFO engine_input - analysis_func: Generating input for inspector/source-codeexample_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.962 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.963 INFO engine_input - analysis_func: Generating input for inspector/light/source_fileschecksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.964 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.964 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_combine64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.964 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.964 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_combine_op Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.964 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: x2nmodp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.964 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32_combine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.965 INFO engine_input - analysis_func: Generating input for inspector/source-codegzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.966 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateReset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gzvprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_comp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.967 INFO engine_input - analysis_func: Generating input for inspector/source-codeexample_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.968 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.969 INFO engine_input - analysis_func: Generating input for inspector/light/source_fileszlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.970 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.970 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.970 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.970 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.970 INFO engine_input - analysis_func: Generating input for inspector/source-codezlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.971 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.972 INFO engine_input - analysis_func: Generating input for inspector/source-codechecksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.973 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_combine64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_combine_op Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: x2nmodp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32_combine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.973 INFO engine_input - analysis_func: Generating input for inspector/light/source_fileszlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.974 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.974 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.974 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.974 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.975 INFO engine_input - analysis_func: Generating input for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.976 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.976 INFO engine_input - analysis_func: Generating input for inspector/light/source_filesexample_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.977 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.978 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.978 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.978 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.978 INFO engine_input - analysis_func: Generating input for example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.979 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_stored_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_dict_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.980 INFO engine_input - analysis_func: Generating input for example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.981 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_stored_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.982 INFO engine_input - analysis_func: Generating input for example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.983 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_stored Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateInit_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.984 INFO engine_input - analysis_func: Generating input for example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.985 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_stored_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.986 INFO engine_input - analysis_func: Generating input for inspector/light/source_filesgzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.986 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateReset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gzvprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_comp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.988 INFO engine_input - analysis_func: Generating input for inspector/light/source_filescompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.989 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.990 INFO engine_input - analysis_func: Generating input for inspector/light/source_filesexample_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.990 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.991 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.991 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.991 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.991 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.991 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.991 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.991 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.991 INFO engine_input - analysis_func: Generating input for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.992 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.993 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.993 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.993 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.993 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.993 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.993 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateInit_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.993 INFO engine_input - analysis_func: Generating input for inspector/source-codeexample_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.994 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.995 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.995 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_stored Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.995 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.995 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.995 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.995 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_dict_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.995 INFO engine_input - analysis_func: Generating input for inspector/light/source_filesexample_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.996 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.997 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.997 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.997 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.997 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.997 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.997 INFO engine_input - analysis_func: Generating input for inspector/source-codezlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.998 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:20.999 INFO engine_input - analysis_func: Generating input for inspector/source-codeexample_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.000 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.001 INFO engine_input - analysis_func: Generating input for inspector/source-codeminigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.002 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: file_uncompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_comp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.003 INFO engine_input - analysis_func: Generating input for inspector/light/source_filesexample_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.004 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_stored Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_dict_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.005 INFO engine_input - analysis_func: Generating input for inspector/light/source_filesminigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.006 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: file_uncompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_comp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.007 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.007 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.007 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.008 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.008 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.075 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.119 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.119 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.119 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.119 INFO annotated_cfg - analysis_func: Analysing: zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.120 INFO annotated_cfg - analysis_func: Analysing: gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.121 INFO annotated_cfg - analysis_func: Analysing: minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.123 INFO annotated_cfg - analysis_func: Analysing: zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.123 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codecompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.124 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeexample_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.125 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_fileschecksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.126 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codegzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.127 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeexample_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.128 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_fileszlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.128 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codezlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.129 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codechecksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.129 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_fileszlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.130 INFO annotated_cfg - analysis_func: Analysing: checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.130 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_filesexample_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.131 INFO annotated_cfg - analysis_func: Analysing: example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.132 INFO annotated_cfg - analysis_func: Analysing: example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.133 INFO annotated_cfg - analysis_func: Analysing: example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.134 INFO annotated_cfg - analysis_func: Analysing: example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.135 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_filesgzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.136 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_filescompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.137 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_filesexample_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.138 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.139 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeexample_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.140 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_filesexample_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.140 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codezlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.141 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeexample_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.142 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.143 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_filesexample_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.144 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_filesminigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.157 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.157 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.157 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.157 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.157 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/source-codecompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.157 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/source-codeexample_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.157 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/light/source_fileschecksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.158 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/source-codegzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.158 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/source-codeexample_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.158 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/light/source_fileszlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.158 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/source-codezlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.158 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/source-codechecksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.158 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/light/source_fileszlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.158 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.158 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/light/source_filesexample_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.158 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.158 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.158 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.158 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.158 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/light/source_filesgzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.158 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/light/source_filescompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.158 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/light/source_filesexample_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.158 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.158 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/source-codeexample_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.158 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/light/source_filesexample_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.158 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/source-codezlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.159 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/source-codeexample_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.159 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/source-codeminigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.159 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/light/source_filesexample_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.159 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250530/linux -- inspector/light/source_filesminigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.160 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.161 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.164 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.168 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.169 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.173 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.174 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.175 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.178 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.181 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.185 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.185 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.187 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.189 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.190 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.193 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.196 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.198 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.201 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.204 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.207 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.208 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.211 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.214 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.218 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.220 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.223 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.227 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.228 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.231 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:21.234 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:26.598 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:26.888 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:26.888 INFO debug_info - create_friendly_debug_types: Have to create for 17425 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:26.941 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:26.955 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:26.968 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:27.279 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:27.293 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:27.306 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:27.898 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/example_dict_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/deflate.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inflate.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inftrees.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/trees.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/zutil.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/adler32.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/crc32.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inffast.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/example_flush_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/compress.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib_uncompress2_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/uncompr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/example_dict_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/compress_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/example_small_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/checksum_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/compress_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/example_large_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/example_large_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/example_flush_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/checksum_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/gzio_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/gzclose.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/gzlib.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/gzread.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/gzwrite.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib_uncompress_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/minigzip_fuzzer.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/minigzip_fuzzer.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/example_large_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/example_small_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/gzio_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/example_small_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/minigzip_fuzzer.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/gzio_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/compress_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/checksum_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/example_flush_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/example_dict_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:29.198 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:29.198 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:29.198 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:29.199 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:29.199 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:29.199 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:29.200 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:29.200 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:29.200 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:29.200 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:29.200 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:29.201 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:29.201 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:29.201 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:29.201 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:29.202 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:29.202 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:29.202 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:29.202 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:29.203 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:29.203 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:29.203 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:29.257 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:30.020 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:30.023 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:30.025 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:30.026 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:30.027 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:30.027 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:30.027 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:30.028 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:30.038 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-30 10:11:30.038 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-zlib_uncompress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-zlib_uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-zlib_uncompress2_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-zlib_uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-minigzip_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-minigzip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-gzio_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-gzio_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-example_small_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-example_small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-example_large_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-example_large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-example_flush_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-example_flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-example_dict_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-example_dict_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-checksum_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": example_dict_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": example_flush_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": example_large_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": example_small_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0y5Lg9MNwx.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0y5Lg9MNwx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0y5Lg9MNwx.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0y5Lg9MNwx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0y5Lg9MNwx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0y5Lg9MNwx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3Usztrn8a1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3Usztrn8a1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3Usztrn8a1.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3Usztrn8a1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3Usztrn8a1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3Usztrn8a1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5h3oFUCsu8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5h3oFUCsu8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5h3oFUCsu8.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5h3oFUCsu8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5h3oFUCsu8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5h3oFUCsu8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5mld2fNSwD.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5mld2fNSwD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5mld2fNSwD.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5mld2fNSwD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5mld2fNSwD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5mld2fNSwD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6KuS2Ir8pH.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6KuS2Ir8pH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6KuS2Ir8pH.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6KuS2Ir8pH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6KuS2Ir8pH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6KuS2Ir8pH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B2gww7mM5e.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B2gww7mM5e.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B2gww7mM5e.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B2gww7mM5e.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B2gww7mM5e.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B2gww7mM5e.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Enr8n1SUAL.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Enr8n1SUAL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Enr8n1SUAL.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Enr8n1SUAL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Enr8n1SUAL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Enr8n1SUAL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JEIlnSwTml.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JEIlnSwTml.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JEIlnSwTml.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JEIlnSwTml.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JEIlnSwTml.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JEIlnSwTml.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Orqqtz3HWZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Orqqtz3HWZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Orqqtz3HWZ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Orqqtz3HWZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Orqqtz3HWZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Orqqtz3HWZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OtWuCVx7vE.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OtWuCVx7vE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OtWuCVx7vE.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OtWuCVx7vE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OtWuCVx7vE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OtWuCVx7vE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RO1J5eENkf.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RO1J5eENkf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RO1J5eENkf.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RO1J5eENkf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RO1J5eENkf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RO1J5eENkf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Rl77VAVS2i.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Rl77VAVS2i.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Rl77VAVS2i.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Rl77VAVS2i.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Rl77VAVS2i.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Rl77VAVS2i.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TFOzOz06cf.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TFOzOz06cf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TFOzOz06cf.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TFOzOz06cf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TFOzOz06cf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TFOzOz06cf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XJ6Z0LTCWk.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XJ6Z0LTCWk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XJ6Z0LTCWk.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XJ6Z0LTCWk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XJ6Z0LTCWk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XJ6Z0LTCWk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Yh2Olzk4lL.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Yh2Olzk4lL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Yh2Olzk4lL.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Yh2Olzk4lL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Yh2Olzk4lL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Yh2Olzk4lL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b6Lx7RvbgV.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b6Lx7RvbgV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b6Lx7RvbgV.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b6Lx7RvbgV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b6Lx7RvbgV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b6Lx7RvbgV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cBsF69G2Kt.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cBsF69G2Kt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cBsF69G2Kt.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cBsF69G2Kt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cBsF69G2Kt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cBsF69G2Kt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-de8XaYVKyM.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-de8XaYVKyM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-de8XaYVKyM.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-de8XaYVKyM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-de8XaYVKyM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-de8XaYVKyM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eVxbJ2LQE8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eVxbJ2LQE8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eVxbJ2LQE8.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eVxbJ2LQE8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eVxbJ2LQE8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eVxbJ2LQE8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ft7uaxcxqg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ft7uaxcxqg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ft7uaxcxqg.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ft7uaxcxqg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ft7uaxcxqg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ft7uaxcxqg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hCWFI3Gcje.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hCWFI3Gcje.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hCWFI3Gcje.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hCWFI3Gcje.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hCWFI3Gcje.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hCWFI3Gcje.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jGXu6y8LWX.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jGXu6y8LWX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jGXu6y8LWX.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jGXu6y8LWX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jGXu6y8LWX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jGXu6y8LWX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jxfSg832lX.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jxfSg832lX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jxfSg832lX.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jxfSg832lX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jxfSg832lX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jxfSg832lX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oMWkcA1YfY.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oMWkcA1YfY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oMWkcA1YfY.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oMWkcA1YfY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oMWkcA1YfY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oMWkcA1YfY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rKGweCUeVX.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rKGweCUeVX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rKGweCUeVX.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rKGweCUeVX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rKGweCUeVX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rKGweCUeVX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sxq8OOkVH8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sxq8OOkVH8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sxq8OOkVH8.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sxq8OOkVH8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sxq8OOkVH8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sxq8OOkVH8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tUVqGKcD6M.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tUVqGKcD6M.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tUVqGKcD6M.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tUVqGKcD6M.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tUVqGKcD6M.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tUVqGKcD6M.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yVkvR7ycrA.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yVkvR7ycrA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yVkvR7ycrA.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yVkvR7ycrA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yVkvR7ycrA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yVkvR7ycrA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zAWQRQ3KyW.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zAWQRQ3KyW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zAWQRQ3KyW.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zAWQRQ3KyW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zAWQRQ3KyW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zAWQRQ3KyW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-znl84Y6yuI.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-znl84Y6yuI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-znl84Y6yuI.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-znl84Y6yuI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-znl84Y6yuI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-znl84Y6yuI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": gzio_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_fileschecksum_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_filescompress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_filesexample_dict_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_filesexample_flush_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_filesexample_large_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_filesexample_small_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_filesgzio_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_filesminigzip_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_fileszlib_uncompress2_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_fileszlib_uncompress_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codechecksum_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codecompress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeexample_dict_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeexample_flush_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeexample_large_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeexample_small_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codegzio_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminigzip_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codezlib_uncompress2_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codezlib_uncompress_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": minigzip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": zlib_uncompress2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": zlib_uncompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 57,540,061 bytes received 10,238 bytes 115,100,598.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 57,488,428 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zlib_uncompress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/474 files][ 0.0 B/ 54.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5h3oFUCsu8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/474 files][ 0.0 B/ 54.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/474 files][ 0.0 B/ 54.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OtWuCVx7vE.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/474 files][ 9.8 KiB/ 54.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_fileszlib_uncompress_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [0/474 files][199.4 KiB/ 54.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [1/474 files][653.8 KiB/ 54.8 MiB] 1% Done / [1/474 files][653.8 KiB/ 54.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JEIlnSwTml.data [Content-Type=application/octet-stream]... Step #8: / [1/474 files][653.8 KiB/ 54.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TFOzOz06cf.data [Content-Type=application/octet-stream]... Step #8: / [1/474 files][653.8 KiB/ 54.8 MiB] 1% Done / [2/474 files][653.8 KiB/ 54.8 MiB] 1% Done / [3/474 files][653.8 KiB/ 54.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jxfSg832lX.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [3/474 files][706.6 KiB/ 54.8 MiB] 1% Done / [4/474 files][706.6 KiB/ 54.8 MiB] 1% Done / [5/474 files][720.6 KiB/ 54.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Enr8n1SUAL.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/474 files][729.3 KiB/ 54.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cBsF69G2Kt.data [Content-Type=application/octet-stream]... Step #8: / [5/474 files][766.6 KiB/ 54.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [5/474 files][766.6 KiB/ 54.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3Usztrn8a1.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/474 files][806.4 KiB/ 54.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zlib_uncompress2_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RO1J5eENkf.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/474 files][806.4 KiB/ 54.8 MiB] 1% Done / [5/474 files][806.4 KiB/ 54.8 MiB] 1% Done / [6/474 files][806.4 KiB/ 54.8 MiB] 1% Done / [7/474 files][806.4 KiB/ 54.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rKGweCUeVX.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/474 files][816.4 KiB/ 54.8 MiB] 1% Done / [8/474 files][816.4 KiB/ 54.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [8/474 files][816.4 KiB/ 54.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: / [8/474 files][816.4 KiB/ 54.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oMWkcA1YfY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [8/474 files][816.4 KiB/ 54.8 MiB] 1% Done / [9/474 files][816.4 KiB/ 54.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yh2Olzk4lL.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/474 files][816.4 KiB/ 54.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_filesexample_dict_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [9/474 files][ 1.1 MiB/ 54.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zAWQRQ3KyW.data [Content-Type=application/octet-stream]... Step #8: / [9/474 files][ 1.3 MiB/ 54.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [9/474 files][ 1.9 MiB/ 54.8 MiB] 3% Done / [10/474 files][ 1.9 MiB/ 54.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: / [10/474 files][ 1.9 MiB/ 54.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cBsF69G2Kt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/474 files][ 1.9 MiB/ 54.8 MiB] 3% Done / [11/474 files][ 1.9 MiB/ 54.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3Usztrn8a1.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [11/474 files][ 1.9 MiB/ 54.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/gzio_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [11/474 files][ 2.0 MiB/ 54.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yh2Olzk4lL.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jxfSg832lX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [11/474 files][ 2.0 MiB/ 54.8 MiB] 3% Done / [11/474 files][ 2.0 MiB/ 54.8 MiB] 3% Done / [12/474 files][ 2.0 MiB/ 54.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hCWFI3Gcje.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tUVqGKcD6M.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [12/474 files][ 2.0 MiB/ 54.8 MiB] 3% Done / [12/474 files][ 2.0 MiB/ 54.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_filesgzio_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [12/474 files][ 2.0 MiB/ 54.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rKGweCUeVX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [12/474 files][ 2.1 MiB/ 54.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminigzip_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [12/474 files][ 2.1 MiB/ 54.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yVkvR7ycrA.data [Content-Type=application/octet-stream]... Step #8: / [12/474 files][ 2.1 MiB/ 54.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rl77VAVS2i.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [12/474 files][ 2.1 MiB/ 54.8 MiB] 3% Done / [13/474 files][ 2.1 MiB/ 54.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/474 files][ 2.1 MiB/ 54.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sxq8OOkVH8.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codegzio_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [13/474 files][ 2.1 MiB/ 54.8 MiB] 3% Done / [13/474 files][ 2.1 MiB/ 54.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [13/474 files][ 2.4 MiB/ 54.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3Usztrn8a1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [13/474 files][ 2.4 MiB/ 54.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XJ6Z0LTCWk.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [13/474 files][ 2.5 MiB/ 54.8 MiB] 4% Done / [14/474 files][ 2.5 MiB/ 54.8 MiB] 4% Done / [15/474 files][ 2.5 MiB/ 54.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5mld2fNSwD.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [15/474 files][ 2.5 MiB/ 54.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zAWQRQ3KyW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [15/474 files][ 2.5 MiB/ 54.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jxfSg832lX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zAWQRQ3KyW.data.yaml [Content-Type=application/octet-stream]... Step #8: / [15/474 files][ 2.5 MiB/ 54.8 MiB] 4% Done / [15/474 files][ 2.5 MiB/ 54.8 MiB] 4% Done / [16/474 files][ 2.5 MiB/ 54.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OtWuCVx7vE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [16/474 files][ 2.5 MiB/ 54.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rl77VAVS2i.data [Content-Type=application/octet-stream]... Step #8: / [16/474 files][ 2.5 MiB/ 54.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RO1J5eENkf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [16/474 files][ 2.5 MiB/ 54.8 MiB] 4% Done / [17/474 files][ 2.7 MiB/ 54.8 MiB] 4% Done / [18/474 files][ 2.7 MiB/ 54.8 MiB] 4% Done / [19/474 files][ 2.7 MiB/ 54.8 MiB] 4% Done / [20/474 files][ 2.7 MiB/ 54.8 MiB] 4% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_large_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [20/474 files][ 2.8 MiB/ 54.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hCWFI3Gcje.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cBsF69G2Kt.data.yaml [Content-Type=application/octet-stream]... Step #8: - [20/474 files][ 2.8 MiB/ 54.8 MiB] 5% Done - [21/474 files][ 2.8 MiB/ 54.8 MiB] 5% Done - [21/474 files][ 2.8 MiB/ 54.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/474 files][ 2.8 MiB/ 54.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_fileschecksum_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [21/474 files][ 2.9 MiB/ 54.8 MiB] 5% Done - [22/474 files][ 2.9 MiB/ 54.8 MiB] 5% Done - [23/474 files][ 2.9 MiB/ 54.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codezlib_uncompress2_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [24/474 files][ 2.9 MiB/ 54.8 MiB] 5% Done - [24/474 files][ 2.9 MiB/ 54.8 MiB] 5% Done - [25/474 files][ 2.9 MiB/ 54.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Enr8n1SUAL.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [25/474 files][ 2.9 MiB/ 54.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [25/474 files][ 2.9 MiB/ 54.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rl77VAVS2i.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [25/474 files][ 2.9 MiB/ 54.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oMWkcA1YfY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [25/474 files][ 3.1 MiB/ 54.8 MiB] 5% Done - [26/474 files][ 3.1 MiB/ 54.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: - [26/474 files][ 3.1 MiB/ 54.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6KuS2Ir8pH.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [26/474 files][ 3.1 MiB/ 54.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [26/474 files][ 3.1 MiB/ 54.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B2gww7mM5e.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XJ6Z0LTCWk.data [Content-Type=application/octet-stream]... Step #8: - [26/474 files][ 3.1 MiB/ 54.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ft7uaxcxqg.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [26/474 files][ 3.1 MiB/ 54.8 MiB] 5% Done - [26/474 files][ 3.1 MiB/ 54.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5mld2fNSwD.data.yaml [Content-Type=application/octet-stream]... Step #8: - [26/474 files][ 3.1 MiB/ 54.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B2gww7mM5e.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [26/474 files][ 3.1 MiB/ 54.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rl77VAVS2i.data.yaml [Content-Type=application/octet-stream]... Step #8: - [26/474 files][ 3.1 MiB/ 54.8 MiB] 5% Done - [27/474 files][ 3.1 MiB/ 54.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-de8XaYVKyM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [27/474 files][ 3.1 MiB/ 54.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JEIlnSwTml.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [27/474 files][ 3.1 MiB/ 54.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RO1J5eENkf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [27/474 files][ 3.1 MiB/ 54.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_filesexample_flush_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [27/474 files][ 3.1 MiB/ 54.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jGXu6y8LWX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [27/474 files][ 3.1 MiB/ 54.8 MiB] 5% Done - [28/474 files][ 3.1 MiB/ 54.8 MiB] 5% Done - [29/474 files][ 3.1 MiB/ 54.8 MiB] 5% Done - [30/474 files][ 3.1 MiB/ 54.8 MiB] 5% Done - [31/474 files][ 3.1 MiB/ 54.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oMWkcA1YfY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [31/474 files][ 3.1 MiB/ 54.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: - [31/474 files][ 3.1 MiB/ 54.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_small_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [31/474 files][ 3.4 MiB/ 54.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yVkvR7ycrA.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [31/474 files][ 3.7 MiB/ 54.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yVkvR7ycrA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [31/474 files][ 3.7 MiB/ 54.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0y5Lg9MNwx.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [31/474 files][ 3.7 MiB/ 54.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_large_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [31/474 files][ 3.7 MiB/ 54.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jxfSg832lX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [31/474 files][ 3.8 MiB/ 54.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B2gww7mM5e.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [31/474 files][ 3.8 MiB/ 54.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [31/474 files][ 3.8 MiB/ 54.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zAWQRQ3KyW.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [31/474 files][ 3.8 MiB/ 54.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zAWQRQ3KyW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [31/474 files][ 4.4 MiB/ 54.8 MiB] 8% Done - [32/474 files][ 4.4 MiB/ 54.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JEIlnSwTml.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [32/474 files][ 4.4 MiB/ 54.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [32/474 files][ 4.4 MiB/ 54.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OtWuCVx7vE.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [33/474 files][ 4.4 MiB/ 54.8 MiB] 8% Done - [33/474 files][ 4.4 MiB/ 54.8 MiB] 8% Done - [34/474 files][ 4.5 MiB/ 54.8 MiB] 8% Done - [35/474 files][ 4.7 MiB/ 54.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tUVqGKcD6M.data [Content-Type=application/octet-stream]... Step #8: - [35/474 files][ 4.7 MiB/ 54.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XJ6Z0LTCWk.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [36/474 files][ 4.7 MiB/ 54.8 MiB] 8% Done - [36/474 files][ 4.7 MiB/ 54.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B2gww7mM5e.data.yaml [Content-Type=application/octet-stream]... Step #8: - [36/474 files][ 4.7 MiB/ 54.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cBsF69G2Kt.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [36/474 files][ 4.7 MiB/ 54.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3Usztrn8a1.data [Content-Type=application/octet-stream]... Step #8: - [36/474 files][ 4.7 MiB/ 54.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b6Lx7RvbgV.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [36/474 files][ 4.9 MiB/ 54.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hCWFI3Gcje.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [37/474 files][ 5.3 MiB/ 54.8 MiB] 9% Done - [37/474 files][ 5.3 MiB/ 54.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ft7uaxcxqg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [37/474 files][ 5.3 MiB/ 54.8 MiB] 9% Done - [37/474 files][ 5.3 MiB/ 54.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checksum_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [37/474 files][ 5.3 MiB/ 54.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yVkvR7ycrA.data.yaml [Content-Type=application/octet-stream]... Step #8: - [37/474 files][ 5.3 MiB/ 54.8 MiB] 9% Done - [38/474 files][ 5.3 MiB/ 54.8 MiB] 9% Done - [39/474 files][ 5.3 MiB/ 54.8 MiB] 9% Done - [40/474 files][ 5.3 MiB/ 54.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Orqqtz3HWZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [40/474 files][ 5.3 MiB/ 54.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0y5Lg9MNwx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [40/474 files][ 5.3 MiB/ 54.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jGXu6y8LWX.data [Content-Type=application/octet-stream]... Step #8: - [40/474 files][ 5.3 MiB/ 54.8 MiB] 9% Done - [41/474 files][ 5.4 MiB/ 54.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jGXu6y8LWX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [41/474 files][ 5.4 MiB/ 54.8 MiB] 9% Done - [42/474 files][ 5.4 MiB/ 54.8 MiB] 9% Done - [43/474 files][ 5.4 MiB/ 54.8 MiB] 9% Done - [44/474 files][ 5.4 MiB/ 54.8 MiB] 9% Done - [45/474 files][ 5.4 MiB/ 54.8 MiB] 9% Done - [46/474 files][ 5.4 MiB/ 54.8 MiB] 9% Done - [47/474 files][ 5.4 MiB/ 54.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeexample_flush_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [47/474 files][ 6.4 MiB/ 54.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [47/474 files][ 6.4 MiB/ 54.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tUVqGKcD6M.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [47/474 files][ 6.4 MiB/ 54.8 MiB] 11% Done - [47/474 files][ 6.4 MiB/ 54.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rKGweCUeVX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Orqqtz3HWZ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [47/474 files][ 6.4 MiB/ 54.8 MiB] 11% Done - [47/474 files][ 6.4 MiB/ 54.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RO1J5eENkf.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [47/474 files][ 6.4 MiB/ 54.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XJ6Z0LTCWk.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sxq8OOkVH8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [47/474 files][ 6.4 MiB/ 54.8 MiB] 11% Done - [47/474 files][ 6.4 MiB/ 54.8 MiB] 11% Done - [48/474 files][ 6.4 MiB/ 54.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rl77VAVS2i.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [48/474 files][ 6.6 MiB/ 54.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B2gww7mM5e.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [48/474 files][ 6.6 MiB/ 54.8 MiB] 12% Done - [49/474 files][ 6.6 MiB/ 54.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0y5Lg9MNwx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [49/474 files][ 7.7 MiB/ 54.8 MiB] 14% Done - [50/474 files][ 7.7 MiB/ 54.8 MiB] 14% Done - [51/474 files][ 7.9 MiB/ 54.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5mld2fNSwD.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [51/474 files][ 9.0 MiB/ 54.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OtWuCVx7vE.data [Content-Type=application/octet-stream]... Step #8: - [51/474 files][ 9.2 MiB/ 54.8 MiB] 16% Done - [51/474 files][ 9.8 MiB/ 54.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/minigzip_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [51/474 files][ 11.2 MiB/ 54.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-znl84Y6yuI.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [51/474 files][ 12.0 MiB/ 54.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b6Lx7RvbgV.data.yaml [Content-Type=application/octet-stream]... Step #8: - [51/474 files][ 12.0 MiB/ 54.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [51/474 files][ 12.0 MiB/ 54.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oMWkcA1YfY.data [Content-Type=application/octet-stream]... Step #8: - [51/474 files][ 12.0 MiB/ 54.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hCWFI3Gcje.data.yaml [Content-Type=application/octet-stream]... Step #8: - [51/474 files][ 12.0 MiB/ 54.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/gzio_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [51/474 files][ 12.0 MiB/ 54.8 MiB] 21% Done - [52/474 files][ 12.0 MiB/ 54.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: - [53/474 files][ 12.0 MiB/ 54.8 MiB] 21% Done - [54/474 files][ 12.0 MiB/ 54.8 MiB] 21% Done - [55/474 files][ 12.0 MiB/ 54.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [55/474 files][ 12.0 MiB/ 54.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cBsF69G2Kt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [55/474 files][ 12.0 MiB/ 54.8 MiB] 21% Done - [55/474 files][ 12.0 MiB/ 54.8 MiB] 21% Done - [55/474 files][ 12.0 MiB/ 54.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6KuS2Ir8pH.data [Content-Type=application/octet-stream]... Step #8: - [55/474 files][ 12.0 MiB/ 54.8 MiB] 21% Done - [56/474 files][ 12.0 MiB/ 54.8 MiB] 21% Done - [57/474 files][ 12.2 MiB/ 54.8 MiB] 22% Done - [58/474 files][ 12.3 MiB/ 54.8 MiB] 22% Done - [59/474 files][ 12.4 MiB/ 54.8 MiB] 22% Done - [60/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [61/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ft7uaxcxqg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [61/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done - [61/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done - [62/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_flush_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: - [62/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: - [62/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done - [62/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done - [63/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done - [64/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eVxbJ2LQE8.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eVxbJ2LQE8.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sxq8OOkVH8.data [Content-Type=application/octet-stream]... Step #8: - [64/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tUVqGKcD6M.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [64/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6KuS2Ir8pH.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [64/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zlib_uncompress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [64/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [64/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_flush_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [64/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done - [64/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oMWkcA1YfY.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zlib_uncompress2_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [64/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done - [64/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hCWFI3Gcje.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/minigzip_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [64/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TFOzOz06cf.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TFOzOz06cf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [64/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B2gww7mM5e.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sxq8OOkVH8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [64/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done - [65/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-de8XaYVKyM.data.yaml [Content-Type=application/octet-stream]... Step #8: - [66/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [66/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-znl84Y6yuI.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Enr8n1SUAL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [66/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b6Lx7RvbgV.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sxq8OOkVH8.data.yaml [Content-Type=application/octet-stream]... Step #8: - [66/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eVxbJ2LQE8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b6Lx7RvbgV.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [66/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done - [66/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rKGweCUeVX.data [Content-Type=application/octet-stream]... Step #8: - [66/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5h3oFUCsu8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eVxbJ2LQE8.data [Content-Type=application/octet-stream]... Step #8: - [66/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done - [66/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done - [66/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done - [66/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done - [66/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done - [66/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done - [66/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done - [66/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done - [66/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done - [66/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done - [66/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done - [66/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done - [66/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done - [66/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-de8XaYVKyM.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [66/474 files][ 12.8 MiB/ 54.8 MiB] 23% Done - [67/474 files][ 13.1 MiB/ 54.8 MiB] 23% Done - [68/474 files][ 13.4 MiB/ 54.8 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hCWFI3Gcje.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [68/474 files][ 14.2 MiB/ 54.8 MiB] 25% Done - [69/474 files][ 14.3 MiB/ 54.8 MiB] 26% Done - [70/474 files][ 14.3 MiB/ 54.8 MiB] 26% Done - [71/474 files][ 14.3 MiB/ 54.8 MiB] 26% Done - [72/474 files][ 14.5 MiB/ 54.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeexample_large_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [72/474 files][ 14.6 MiB/ 54.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RO1J5eENkf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [72/474 files][ 14.6 MiB/ 54.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: - [72/474 files][ 14.9 MiB/ 54.8 MiB] 27% Done - [73/474 files][ 14.9 MiB/ 54.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b6Lx7RvbgV.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [73/474 files][ 14.9 MiB/ 54.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0y5Lg9MNwx.data.yaml [Content-Type=application/octet-stream]... Step #8: - [73/474 files][ 15.0 MiB/ 54.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XJ6Z0LTCWk.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6KuS2Ir8pH.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [73/474 files][ 15.0 MiB/ 54.8 MiB] 27% Done - [73/474 files][ 15.0 MiB/ 54.8 MiB] 27% Done - [74/474 files][ 15.0 MiB/ 54.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TFOzOz06cf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [74/474 files][ 15.0 MiB/ 54.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-de8XaYVKyM.data [Content-Type=application/octet-stream]... Step #8: - [75/474 files][ 15.6 MiB/ 54.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_fileszlib_uncompress2_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [76/474 files][ 15.6 MiB/ 54.8 MiB] 28% Done - [76/474 files][ 15.6 MiB/ 54.8 MiB] 28% Done - [76/474 files][ 15.6 MiB/ 54.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jGXu6y8LWX.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [77/474 files][ 15.6 MiB/ 54.8 MiB] 28% Done - [77/474 files][ 15.6 MiB/ 54.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_small_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [77/474 files][ 15.6 MiB/ 54.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codechecksum_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: \ [77/474 files][ 15.8 MiB/ 54.8 MiB] 28% Done \ [77/474 files][ 15.8 MiB/ 54.8 MiB] 28% Done \ [78/474 files][ 15.8 MiB/ 54.8 MiB] 28% Done \ [79/474 files][ 15.8 MiB/ 54.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: \ [79/474 files][ 15.8 MiB/ 54.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: \ [79/474 files][ 15.8 MiB/ 54.8 MiB] 28% Done \ [80/474 files][ 15.9 MiB/ 54.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3Usztrn8a1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [80/474 files][ 15.9 MiB/ 54.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]... Step #8: \ [80/474 files][ 15.9 MiB/ 54.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OtWuCVx7vE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [80/474 files][ 16.0 MiB/ 54.8 MiB] 29% Done \ [81/474 files][ 16.3 MiB/ 54.8 MiB] 29% Done \ [82/474 files][ 16.3 MiB/ 54.8 MiB] 29% Done \ [83/474 files][ 16.8 MiB/ 54.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checksum_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [83/474 files][ 16.8 MiB/ 54.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OtWuCVx7vE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [83/474 files][ 16.8 MiB/ 54.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-de8XaYVKyM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [83/474 files][ 16.9 MiB/ 54.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: \ [83/474 files][ 17.0 MiB/ 54.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TFOzOz06cf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [83/474 files][ 17.0 MiB/ 54.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [83/474 files][ 17.1 MiB/ 54.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Enr8n1SUAL.data [Content-Type=application/octet-stream]... Step #8: \ [83/474 files][ 17.1 MiB/ 54.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: \ [83/474 files][ 17.1 MiB/ 54.8 MiB] 31% Done \ [84/474 files][ 17.1 MiB/ 54.8 MiB] 31% Done \ [85/474 files][ 17.1 MiB/ 54.8 MiB] 31% Done \ [86/474 files][ 17.1 MiB/ 54.8 MiB] 31% Done \ [87/474 files][ 17.1 MiB/ 54.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeexample_dict_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: \ [87/474 files][ 17.1 MiB/ 54.8 MiB] 31% Done \ [88/474 files][ 17.1 MiB/ 54.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jxfSg832lX.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [88/474 files][ 17.1 MiB/ 54.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Orqqtz3HWZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_filesminigzip_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ft7uaxcxqg.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yh2Olzk4lL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [89/474 files][ 17.3 MiB/ 54.8 MiB] 31% Done \ [89/474 files][ 17.4 MiB/ 54.8 MiB] 31% Done \ [89/474 files][ 17.7 MiB/ 54.8 MiB] 32% Done \ [89/474 files][ 17.7 MiB/ 54.8 MiB] 32% Done \ [89/474 files][ 17.7 MiB/ 54.8 MiB] 32% Done \ [90/474 files][ 17.7 MiB/ 54.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codezlib_uncompress_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: \ [90/474 files][ 18.6 MiB/ 54.8 MiB] 33% Done \ [90/474 files][ 18.6 MiB/ 54.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Orqqtz3HWZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [90/474 files][ 18.6 MiB/ 54.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-znl84Y6yuI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [90/474 files][ 18.6 MiB/ 54.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-znl84Y6yuI.data [Content-Type=application/octet-stream]... Step #8: \ [91/474 files][ 18.6 MiB/ 54.8 MiB] 33% Done \ [91/474 files][ 18.6 MiB/ 54.8 MiB] 33% Done \ [92/474 files][ 18.6 MiB/ 54.8 MiB] 33% Done \ [93/474 files][ 18.6 MiB/ 54.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5h3oFUCsu8.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [93/474 files][ 18.6 MiB/ 54.8 MiB] 33% Done \ [94/474 files][ 18.6 MiB/ 54.8 MiB] 33% Done \ [95/474 files][ 18.6 MiB/ 54.8 MiB] 33% Done \ [96/474 files][ 18.7 MiB/ 54.8 MiB] 34% Done \ [97/474 files][ 19.0 MiB/ 54.8 MiB] 34% Done \ [98/474 files][ 19.1 MiB/ 54.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_filescompress_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: \ [98/474 files][ 19.4 MiB/ 54.8 MiB] 35% Done \ [99/474 files][ 19.4 MiB/ 54.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rKGweCUeVX.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [100/474 files][ 19.6 MiB/ 54.8 MiB] 35% Done \ [101/474 files][ 19.6 MiB/ 54.8 MiB] 35% Done \ [102/474 files][ 19.6 MiB/ 54.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ft7uaxcxqg.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [103/474 files][ 19.6 MiB/ 54.8 MiB] 35% Done \ [104/474 files][ 19.6 MiB/ 54.8 MiB] 35% Done \ [104/474 files][ 19.7 MiB/ 54.8 MiB] 35% Done \ [104/474 files][ 19.7 MiB/ 54.8 MiB] 35% Done \ [105/474 files][ 20.2 MiB/ 54.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0y5Lg9MNwx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [106/474 files][ 20.5 MiB/ 54.8 MiB] 37% Done \ [106/474 files][ 20.8 MiB/ 54.8 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]... Step #8: \ [106/474 files][ 21.4 MiB/ 54.8 MiB] 39% Done \ [107/474 files][ 23.3 MiB/ 54.8 MiB] 42% Done \ [108/474 files][ 23.3 MiB/ 54.8 MiB] 42% Done \ [109/474 files][ 23.3 MiB/ 54.8 MiB] 42% Done \ [110/474 files][ 23.3 MiB/ 54.8 MiB] 42% Done \ [111/474 files][ 23.3 MiB/ 54.8 MiB] 42% Done \ [112/474 files][ 23.3 MiB/ 54.8 MiB] 42% Done \ [113/474 files][ 23.3 MiB/ 54.8 MiB] 42% Done \ [114/474 files][ 23.5 MiB/ 54.8 MiB] 42% Done \ [115/474 files][ 23.6 MiB/ 54.8 MiB] 42% Done \ [116/474 files][ 23.6 MiB/ 54.8 MiB] 42% Done \ [117/474 files][ 25.2 MiB/ 54.8 MiB] 45% Done \ [118/474 files][ 25.2 MiB/ 54.8 MiB] 45% Done \ [119/474 files][ 25.2 MiB/ 54.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6KuS2Ir8pH.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [120/474 files][ 25.7 MiB/ 54.8 MiB] 46% Done \ [120/474 files][ 25.7 MiB/ 54.8 MiB] 46% Done \ [121/474 files][ 26.0 MiB/ 54.8 MiB] 47% Done \ [122/474 files][ 26.0 MiB/ 54.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5h3oFUCsu8.data [Content-Type=application/octet-stream]... Step #8: \ [122/474 files][ 26.7 MiB/ 54.8 MiB] 48% Done \ [123/474 files][ 27.3 MiB/ 54.8 MiB] 49% Done \ [124/474 files][ 27.5 MiB/ 54.8 MiB] 50% Done \ [125/474 files][ 27.8 MiB/ 54.8 MiB] 50% Done \ [126/474 files][ 28.2 MiB/ 54.8 MiB] 51% Done \ [127/474 files][ 28.2 MiB/ 54.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JEIlnSwTml.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [128/474 files][ 28.4 MiB/ 54.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: \ [129/474 files][ 28.4 MiB/ 54.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codecompress_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: \ [130/474 files][ 28.4 MiB/ 54.8 MiB] 51% Done \ [130/474 files][ 29.2 MiB/ 54.8 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JEIlnSwTml.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [130/474 files][ 29.5 MiB/ 54.8 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tUVqGKcD6M.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [130/474 files][ 29.7 MiB/ 54.8 MiB] 54% Done \ [130/474 files][ 30.0 MiB/ 54.8 MiB] 54% Done \ [131/474 files][ 30.0 MiB/ 54.8 MiB] 54% Done \ [132/474 files][ 30.0 MiB/ 54.8 MiB] 54% Done \ [133/474 files][ 30.0 MiB/ 54.8 MiB] 54% Done \ [134/474 files][ 30.0 MiB/ 54.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6KuS2Ir8pH.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [134/474 files][ 30.3 MiB/ 54.8 MiB] 55% Done \ [135/474 files][ 30.8 MiB/ 54.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jxfSg832lX.data [Content-Type=application/octet-stream]... Step #8: \ [136/474 files][ 30.8 MiB/ 54.8 MiB] 56% Done \ [137/474 files][ 30.8 MiB/ 54.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yVkvR7ycrA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: \ [138/474 files][ 31.4 MiB/ 54.8 MiB] 57% Done \ [138/474 files][ 31.4 MiB/ 54.8 MiB] 57% Done \ [138/474 files][ 31.4 MiB/ 54.8 MiB] 57% Done \ [138/474 files][ 31.4 MiB/ 54.8 MiB] 57% Done \ [139/474 files][ 31.4 MiB/ 54.8 MiB] 57% Done \ [140/474 files][ 31.4 MiB/ 54.8 MiB] 57% Done \ [141/474 files][ 31.4 MiB/ 54.8 MiB] 57% Done \ [142/474 files][ 31.4 MiB/ 54.8 MiB] 57% Done \ [143/474 files][ 31.4 MiB/ 54.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: \ [143/474 files][ 31.6 MiB/ 54.8 MiB] 57% Done \ [143/474 files][ 31.6 MiB/ 54.8 MiB] 57% Done \ [144/474 files][ 31.6 MiB/ 54.8 MiB] 57% Done \ [144/474 files][ 31.6 MiB/ 54.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JEIlnSwTml.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [144/474 files][ 31.7 MiB/ 54.8 MiB] 57% Done \ [145/474 files][ 31.7 MiB/ 54.8 MiB] 57% Done \ [145/474 files][ 31.7 MiB/ 54.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oMWkcA1YfY.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sxq8OOkVH8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [145/474 files][ 32.1 MiB/ 54.8 MiB] 58% Done \ [146/474 files][ 32.1 MiB/ 54.8 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5mld2fNSwD.data [Content-Type=application/octet-stream]... Step #8: \ [146/474 files][ 32.1 MiB/ 54.8 MiB] 58% Done \ [146/474 files][ 32.1 MiB/ 54.8 MiB] 58% Done \ [147/474 files][ 32.1 MiB/ 54.8 MiB] 58% Done \ [148/474 files][ 32.1 MiB/ 54.8 MiB] 58% Done \ [149/474 files][ 32.1 MiB/ 54.8 MiB] 58% Done \ [150/474 files][ 32.1 MiB/ 54.8 MiB] 58% Done \ [151/474 files][ 32.1 MiB/ 54.8 MiB] 58% Done \ [152/474 files][ 32.1 MiB/ 54.8 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rKGweCUeVX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [153/474 files][ 32.1 MiB/ 54.8 MiB] 58% Done \ [153/474 files][ 32.1 MiB/ 54.8 MiB] 58% Done \ [154/474 files][ 32.7 MiB/ 54.8 MiB] 59% Done \ [155/474 files][ 32.7 MiB/ 54.8 MiB] 59% Done \ [156/474 files][ 32.7 MiB/ 54.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jGXu6y8LWX.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [156/474 files][ 34.1 MiB/ 54.8 MiB] 62% Done \ [157/474 files][ 35.0 MiB/ 54.8 MiB] 63% Done \ [158/474 files][ 35.4 MiB/ 54.8 MiB] 64% Done \ [159/474 files][ 36.2 MiB/ 54.8 MiB] 66% Done \ [160/474 files][ 36.5 MiB/ 54.8 MiB] 66% Done \ [161/474 files][ 37.5 MiB/ 54.8 MiB] 68% Done \ [162/474 files][ 37.8 MiB/ 54.8 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5mld2fNSwD.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [162/474 files][ 38.3 MiB/ 54.8 MiB] 69% Done \ [163/474 files][ 39.3 MiB/ 54.8 MiB] 71% Done \ [164/474 files][ 40.2 MiB/ 54.8 MiB] 73% Done \ [165/474 files][ 40.2 MiB/ 54.8 MiB] 73% Done \ [166/474 files][ 40.6 MiB/ 54.8 MiB] 74% Done \ [167/474 files][ 40.6 MiB/ 54.8 MiB] 74% Done \ [168/474 files][ 40.7 MiB/ 54.8 MiB] 74% Done \ [169/474 files][ 40.7 MiB/ 54.8 MiB] 74% Done \ [170/474 files][ 40.7 MiB/ 54.8 MiB] 74% Done \ [171/474 files][ 40.7 MiB/ 54.8 MiB] 74% Done \ [172/474 files][ 40.7 MiB/ 54.8 MiB] 74% Done \ [173/474 files][ 40.7 MiB/ 54.8 MiB] 74% Done \ [174/474 files][ 40.7 MiB/ 54.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ft7uaxcxqg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [174/474 files][ 40.7 MiB/ 54.8 MiB] 74% Done \ [175/474 files][ 40.7 MiB/ 54.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cBsF69G2Kt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [175/474 files][ 40.7 MiB/ 54.8 MiB] 74% Done \ [176/474 files][ 40.7 MiB/ 54.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rl77VAVS2i.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [176/474 files][ 40.7 MiB/ 54.8 MiB] 74% Done \ [177/474 files][ 40.7 MiB/ 54.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: \ [177/474 files][ 40.7 MiB/ 54.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-znl84Y6yuI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [177/474 files][ 40.7 MiB/ 54.8 MiB] 74% Done \ [178/474 files][ 40.7 MiB/ 54.8 MiB] 74% Done \ [179/474 files][ 40.7 MiB/ 54.8 MiB] 74% Done \ [180/474 files][ 40.7 MiB/ 54.8 MiB] 74% Done \ [181/474 files][ 40.7 MiB/ 54.8 MiB] 74% Done \ [182/474 files][ 40.7 MiB/ 54.8 MiB] 74% Done \ [183/474 files][ 40.9 MiB/ 54.8 MiB] 74% Done \ [184/474 files][ 41.1 MiB/ 54.8 MiB] 74% Done \ [185/474 files][ 41.1 MiB/ 54.8 MiB] 74% Done \ [186/474 files][ 41.1 MiB/ 54.8 MiB] 74% Done \ [187/474 files][ 41.1 MiB/ 54.8 MiB] 74% Done \ [188/474 files][ 41.1 MiB/ 54.8 MiB] 74% Done \ [189/474 files][ 41.1 MiB/ 54.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yh2Olzk4lL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [189/474 files][ 41.3 MiB/ 54.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0y5Lg9MNwx.data [Content-Type=application/octet-stream]... Step #8: \ [189/474 files][ 41.3 MiB/ 54.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XJ6Z0LTCWk.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [189/474 files][ 41.3 MiB/ 54.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5h3oFUCsu8.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [189/474 files][ 41.4 MiB/ 54.8 MiB] 75% Done \ [190/474 files][ 41.4 MiB/ 54.8 MiB] 75% Done | | [191/474 files][ 41.4 MiB/ 54.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [191/474 files][ 41.5 MiB/ 54.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RO1J5eENkf.data [Content-Type=application/octet-stream]... Step #8: | [191/474 files][ 41.8 MiB/ 54.8 MiB] 76% Done | [192/474 files][ 41.8 MiB/ 54.8 MiB] 76% Done | [193/474 files][ 41.8 MiB/ 54.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tUVqGKcD6M.data.yaml [Content-Type=application/octet-stream]... Step #8: | [193/474 files][ 41.8 MiB/ 54.8 MiB] 76% Done | [194/474 files][ 41.9 MiB/ 54.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Orqqtz3HWZ.data [Content-Type=application/octet-stream]... Step #8: | [194/474 files][ 42.0 MiB/ 54.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Enr8n1SUAL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [194/474 files][ 42.1 MiB/ 54.8 MiB] 76% Done | [195/474 files][ 42.1 MiB/ 54.8 MiB] 76% Done | [196/474 files][ 42.1 MiB/ 54.8 MiB] 76% Done | [197/474 files][ 42.1 MiB/ 54.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeexample_small_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: | [197/474 files][ 42.1 MiB/ 54.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-de8XaYVKyM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [197/474 files][ 42.1 MiB/ 54.8 MiB] 76% Done | [198/474 files][ 42.2 MiB/ 54.8 MiB] 76% Done | [199/474 files][ 42.2 MiB/ 54.8 MiB] 76% Done | [200/474 files][ 42.2 MiB/ 54.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: | [200/474 files][ 42.2 MiB/ 54.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-znl84Y6yuI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [200/474 files][ 42.8 MiB/ 54.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_filesexample_large_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: | [200/474 files][ 42.8 MiB/ 54.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_dict_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [201/474 files][ 42.8 MiB/ 54.8 MiB] 78% Done | [201/474 files][ 42.8 MiB/ 54.8 MiB] 78% Done | [202/474 files][ 42.8 MiB/ 54.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eVxbJ2LQE8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [202/474 files][ 42.8 MiB/ 54.8 MiB] 78% Done | [203/474 files][ 42.8 MiB/ 54.8 MiB] 78% Done | [204/474 files][ 42.8 MiB/ 54.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_filesexample_small_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: | [204/474 files][ 42.8 MiB/ 54.8 MiB] 78% Done | [205/474 files][ 42.8 MiB/ 54.8 MiB] 78% Done | [206/474 files][ 42.8 MiB/ 54.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b6Lx7RvbgV.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [207/474 files][ 42.8 MiB/ 54.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TFOzOz06cf.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [208/474 files][ 43.0 MiB/ 54.8 MiB] 78% Done | [209/474 files][ 43.0 MiB/ 54.8 MiB] 78% Done | [209/474 files][ 43.0 MiB/ 54.8 MiB] 78% Done | [210/474 files][ 43.0 MiB/ 54.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3Usztrn8a1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [210/474 files][ 43.0 MiB/ 54.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yVkvR7ycrA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [211/474 files][ 43.0 MiB/ 54.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]... Step #8: | [211/474 files][ 43.2 MiB/ 54.8 MiB] 78% Done | [211/474 files][ 43.5 MiB/ 54.8 MiB] 79% Done | [211/474 files][ 43.8 MiB/ 54.8 MiB] 79% Done | [212/474 files][ 43.9 MiB/ 54.8 MiB] 80% Done | [213/474 files][ 43.9 MiB/ 54.8 MiB] 80% Done | [214/474 files][ 43.9 MiB/ 54.8 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Enr8n1SUAL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [214/474 files][ 44.1 MiB/ 54.8 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_dict_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [214/474 files][ 44.1 MiB/ 54.8 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eVxbJ2LQE8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [214/474 files][ 44.2 MiB/ 54.8 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5h3oFUCsu8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [214/474 files][ 44.2 MiB/ 54.8 MiB] 80% Done | [215/474 files][ 44.2 MiB/ 54.8 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zAWQRQ3KyW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [215/474 files][ 44.5 MiB/ 54.8 MiB] 81% Done | [216/474 files][ 44.5 MiB/ 54.8 MiB] 81% Done | [217/474 files][ 44.5 MiB/ 54.8 MiB] 81% Done | [218/474 files][ 44.5 MiB/ 54.8 MiB] 81% Done | [219/474 files][ 45.1 MiB/ 54.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: | [220/474 files][ 45.1 MiB/ 54.8 MiB] 82% Done | [221/474 files][ 45.1 MiB/ 54.8 MiB] 82% Done | [222/474 files][ 45.1 MiB/ 54.8 MiB] 82% Done | [222/474 files][ 45.1 MiB/ 54.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: | [222/474 files][ 45.2 MiB/ 54.8 MiB] 82% Done | [223/474 files][ 46.0 MiB/ 54.8 MiB] 83% Done | [224/474 files][ 46.0 MiB/ 54.8 MiB] 83% Done | [225/474 files][ 46.6 MiB/ 54.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yh2Olzk4lL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [226/474 files][ 46.6 MiB/ 54.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yh2Olzk4lL.data.yaml [Content-Type=application/octet-stream]... Step #8: | [226/474 files][ 46.9 MiB/ 54.8 MiB] 85% Done | [226/474 files][ 46.9 MiB/ 54.8 MiB] 85% Done | [227/474 files][ 47.0 MiB/ 54.8 MiB] 85% Done | [228/474 files][ 47.0 MiB/ 54.8 MiB] 85% Done | [229/474 files][ 47.0 MiB/ 54.8 MiB] 85% Done | [230/474 files][ 47.0 MiB/ 54.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jGXu6y8LWX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [230/474 files][ 47.0 MiB/ 54.8 MiB] 85% Done | [231/474 files][ 47.0 MiB/ 54.8 MiB] 85% Done | [232/474 files][ 47.0 MiB/ 54.8 MiB] 85% Done | [233/474 files][ 47.0 MiB/ 54.8 MiB] 85% Done | [234/474 files][ 47.0 MiB/ 54.8 MiB] 85% Done | [235/474 files][ 47.0 MiB/ 54.8 MiB] 85% Done | [236/474 files][ 47.0 MiB/ 54.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: | [236/474 files][ 47.0 MiB/ 54.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5mld2fNSwD.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [236/474 files][ 47.0 MiB/ 54.8 MiB] 85% Done | [237/474 files][ 47.0 MiB/ 54.8 MiB] 85% Done | [238/474 files][ 47.0 MiB/ 54.8 MiB] 85% Done | [239/474 files][ 47.0 MiB/ 54.8 MiB] 85% Done | [240/474 files][ 47.0 MiB/ 54.8 MiB] 85% Done | [241/474 files][ 47.6 MiB/ 54.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib_uncompress2_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [241/474 files][ 47.6 MiB/ 54.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Orqqtz3HWZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [241/474 files][ 47.9 MiB/ 54.8 MiB] 87% Done | [242/474 files][ 48.4 MiB/ 54.8 MiB] 88% Done | [243/474 files][ 48.4 MiB/ 54.8 MiB] 88% Done | [244/474 files][ 48.4 MiB/ 54.8 MiB] 88% Done | [245/474 files][ 48.4 MiB/ 54.8 MiB] 88% Done | [246/474 files][ 48.4 MiB/ 54.8 MiB] 88% Done | [247/474 files][ 48.4 MiB/ 54.8 MiB] 88% Done | [248/474 files][ 48.9 MiB/ 54.8 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gzio_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [248/474 files][ 48.9 MiB/ 54.8 MiB] 89% Done | [249/474 files][ 48.9 MiB/ 54.8 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/example_flush_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [249/474 files][ 49.6 MiB/ 54.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [249/474 files][ 49.6 MiB/ 54.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/example_large_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [249/474 files][ 49.8 MiB/ 54.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/example_dict_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [249/474 files][ 50.2 MiB/ 54.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/example_small_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [249/474 files][ 50.2 MiB/ 54.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib_uncompress_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [249/474 files][ 50.2 MiB/ 54.8 MiB] 91% Done | [250/474 files][ 50.2 MiB/ 54.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minigzip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [251/474 files][ 50.2 MiB/ 54.8 MiB] 91% Done | [251/474 files][ 50.2 MiB/ 54.8 MiB] 91% Done | [252/474 files][ 50.2 MiB/ 54.8 MiB] 91% Done | [253/474 files][ 50.2 MiB/ 54.8 MiB] 91% Done | [254/474 files][ 50.2 MiB/ 54.8 MiB] 91% Done | [255/474 files][ 50.2 MiB/ 54.8 MiB] 91% Done | [256/474 files][ 50.2 MiB/ 54.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: | [256/474 files][ 50.2 MiB/ 54.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/checksum_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [256/474 files][ 50.2 MiB/ 54.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.h [Content-Type=text/x-chdr]... Step #8: | [256/474 files][ 50.2 MiB/ 54.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffixed.h [Content-Type=text/x-chdr]... Step #8: | [256/474 files][ 50.5 MiB/ 54.8 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/infback.c [Content-Type=text/x-csrc]... Step #8: | [256/474 files][ 51.0 MiB/ 54.8 MiB] 93% Done | [256/474 files][ 51.0 MiB/ 54.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: | [256/474 files][ 51.0 MiB/ 54.8 MiB] 93% Done | [257/474 files][ 51.1 MiB/ 54.8 MiB] 93% Done | [258/474 files][ 51.1 MiB/ 54.8 MiB] 93% Done | [259/474 files][ 51.1 MiB/ 54.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/compress.c [Content-Type=text/x-csrc]... Step #8: | [260/474 files][ 51.1 MiB/ 54.8 MiB] 93% Done | [261/474 files][ 51.1 MiB/ 54.8 MiB] 93% Done | [262/474 files][ 51.1 MiB/ 54.8 MiB] 93% Done | [263/474 files][ 51.1 MiB/ 54.8 MiB] 93% Done | [264/474 files][ 51.1 MiB/ 54.8 MiB] 93% Done | [265/474 files][ 51.1 MiB/ 54.8 MiB] 93% Done | [266/474 files][ 51.1 MiB/ 54.8 MiB] 93% Done | [266/474 files][ 51.1 MiB/ 54.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: | [267/474 files][ 51.4 MiB/ 54.8 MiB] 93% Done | [268/474 files][ 51.4 MiB/ 54.8 MiB] 93% Done | [268/474 files][ 51.4 MiB/ 54.8 MiB] 93% Done | [269/474 files][ 51.4 MiB/ 54.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.h [Content-Type=text/x-chdr]... Step #8: | [269/474 files][ 51.4 MiB/ 54.8 MiB] 93% Done | [270/474 files][ 51.4 MiB/ 54.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzlib.c [Content-Type=text/x-csrc]... Step #8: | [270/474 files][ 51.4 MiB/ 54.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zconf.h [Content-Type=text/x-chdr]... Step #8: | [271/474 files][ 51.4 MiB/ 54.8 MiB] 93% Done | [271/474 files][ 51.4 MiB/ 54.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.h [Content-Type=text/x-chdr]... Step #8: | [271/474 files][ 51.4 MiB/ 54.8 MiB] 93% Done | [272/474 files][ 51.4 MiB/ 54.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.h [Content-Type=text/x-chdr]... Step #8: | [272/474 files][ 51.4 MiB/ 54.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.h [Content-Type=text/x-chdr]... Step #8: | [272/474 files][ 51.4 MiB/ 54.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: | [272/474 files][ 51.4 MiB/ 54.8 MiB] 93% Done | [272/474 files][ 51.4 MiB/ 54.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: | [272/474 files][ 51.4 MiB/ 54.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/uncompr.c [Content-Type=text/x-csrc]... Step #8: | [272/474 files][ 51.4 MiB/ 54.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffast.h [Content-Type=text/x-chdr]... Step #8: | [272/474 files][ 51.4 MiB/ 54.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzguts.h [Content-Type=text/x-chdr]... Step #8: | [272/474 files][ 51.4 MiB/ 54.8 MiB] 93% Done | [273/474 files][ 51.4 MiB/ 54.8 MiB] 93% Done | [274/474 files][ 51.4 MiB/ 54.8 MiB] 93% Done | [275/474 files][ 51.5 MiB/ 54.8 MiB] 93% Done | [276/474 files][ 51.5 MiB/ 54.8 MiB] 93% Done | [277/474 files][ 51.6 MiB/ 54.8 MiB] 94% Done | [278/474 files][ 51.6 MiB/ 54.8 MiB] 94% Done | [279/474 files][ 51.6 MiB/ 54.8 MiB] 94% Done | [280/474 files][ 51.8 MiB/ 54.8 MiB] 94% Done | [281/474 files][ 52.1 MiB/ 54.8 MiB] 95% Done | [282/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done | [283/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done | [284/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzread.c [Content-Type=text/x-csrc]... Step #8: | [284/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done | [285/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done | [286/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done | [287/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzwrite.c [Content-Type=text/x-csrc]... Step #8: | [287/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: | [287/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done | [288/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: | [288/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/example.c [Content-Type=text/x-csrc]... Step #8: | [288/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: | [288/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzclose.c [Content-Type=text/x-csrc]... Step #8: | [288/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done | [289/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done | [290/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/infcover.c [Content-Type=text/x-csrc]... Step #8: | [290/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]... Step #8: | [290/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done | [291/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]... Step #8: | [291/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]... Step #8: | [292/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done | [292/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done | [293/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zran.c [Content-Type=text/x-csrc]... Step #8: | [294/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: | [295/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done | [296/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done | [297/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done | [297/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]... Step #8: | [297/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done | [298/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done | [298/474 files][ 52.2 MiB/ 54.8 MiB] 95% Done | [299/474 files][ 52.3 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/enough.c [Content-Type=text/x-csrc]... Step #8: | [299/474 files][ 52.3 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: | [299/474 files][ 52.3 MiB/ 54.8 MiB] 95% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzlog.h [Content-Type=text/x-chdr]... Step #8: / [299/474 files][ 52.4 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gun.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zran.h [Content-Type=text/x-chdr]... Step #8: / [299/474 files][ 52.4 MiB/ 54.8 MiB] 95% Done / [299/474 files][ 52.4 MiB/ 54.8 MiB] 95% Done / [300/474 files][ 52.4 MiB/ 54.8 MiB] 95% Done / [301/474 files][ 52.4 MiB/ 54.8 MiB] 95% Done / [302/474 files][ 52.4 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: / [302/474 files][ 52.4 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]... Step #8: / [302/474 files][ 52.5 MiB/ 54.8 MiB] 95% Done / [303/474 files][ 52.5 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/zfstream.h [Content-Type=text/x-chdr]... Step #8: / [303/474 files][ 52.5 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/puff.h [Content-Type=text/x-chdr]... Step #8: / [303/474 files][ 52.5 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: / [304/474 files][ 52.5 MiB/ 54.8 MiB] 95% Done / [304/474 files][ 52.5 MiB/ 54.8 MiB] 95% Done / [305/474 files][ 52.5 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/puff.c [Content-Type=text/x-csrc]... Step #8: / [305/474 files][ 52.5 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/zfstream.cpp [Content-Type=text/x-c++src]... Step #8: / [305/474 files][ 52.5 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: / [305/474 files][ 52.5 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/zfstream.cc [Content-Type=text/x-c++src]... Step #8: / [305/474 files][ 52.5 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/zfstream.h [Content-Type=text/x-chdr]... Step #8: / [305/474 files][ 52.5 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: / [305/474 files][ 52.5 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/untgz/untgz.c [Content-Type=text/x-csrc]... Step #8: / [305/474 files][ 52.5 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/infback9.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inffix9.h [Content-Type=text/x-chdr]... Step #8: / [305/474 files][ 52.5 MiB/ 54.8 MiB] 95% Done / [305/474 files][ 52.5 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inftree9.h [Content-Type=text/x-chdr]... Step #8: / [305/474 files][ 52.6 MiB/ 54.8 MiB] 95% Done / [306/474 files][ 52.6 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inflate9.h [Content-Type=text/x-chdr]... Step #8: / [306/474 files][ 52.6 MiB/ 54.8 MiB] 95% Done / [307/474 files][ 52.6 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inftree9.c [Content-Type=text/x-csrc]... Step #8: / [308/474 files][ 52.6 MiB/ 54.8 MiB] 95% Done / [308/474 files][ 52.6 MiB/ 54.8 MiB] 95% Done / [309/474 files][ 52.6 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream2/zstream.h [Content-Type=text/x-chdr]... Step #8: / [309/474 files][ 52.6 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/infback9.h [Content-Type=text/x-chdr]... Step #8: / [310/474 files][ 52.6 MiB/ 54.8 MiB] 95% Done / [311/474 files][ 52.6 MiB/ 54.8 MiB] 95% Done / [311/474 files][ 52.6 MiB/ 54.8 MiB] 95% Done / [312/474 files][ 52.6 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/mztools.c [Content-Type=text/x-csrc]... Step #8: / [313/474 files][ 52.6 MiB/ 54.8 MiB] 95% Done / [313/474 files][ 52.6 MiB/ 54.8 MiB] 95% Done / [314/474 files][ 52.6 MiB/ 54.8 MiB] 95% Done / [315/474 files][ 52.6 MiB/ 54.8 MiB] 95% Done / [316/474 files][ 52.6 MiB/ 54.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/skipset.h [Content-Type=text/x-chdr]... Step #8: / [316/474 files][ 52.6 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: / [316/474 files][ 52.7 MiB/ 54.8 MiB] 96% Done / [317/474 files][ 52.7 MiB/ 54.8 MiB] 96% Done / [318/474 files][ 52.7 MiB/ 54.8 MiB] 96% Done / [319/474 files][ 52.7 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/unzip.h [Content-Type=text/x-chdr]... Step #8: / [319/474 files][ 52.7 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/ints.h [Content-Type=text/x-chdr]... Step #8: / [319/474 files][ 52.7 MiB/ 54.8 MiB] 96% Done / [320/474 files][ 52.7 MiB/ 54.8 MiB] 96% Done / [321/474 files][ 52.7 MiB/ 54.8 MiB] 96% Done / [322/474 files][ 52.7 MiB/ 54.8 MiB] 96% Done / [323/474 files][ 52.7 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/ioapi.h [Content-Type=text/x-chdr]... Step #8: / [323/474 files][ 52.7 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/minizip.c [Content-Type=text/x-csrc]... Step #8: / [323/474 files][ 52.7 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/crypt.h [Content-Type=text/x-chdr]... Step #8: / [323/474 files][ 52.7 MiB/ 54.8 MiB] 96% Done / [324/474 files][ 52.7 MiB/ 54.8 MiB] 96% Done / [325/474 files][ 52.7 MiB/ 54.8 MiB] 96% Done / [326/474 files][ 52.7 MiB/ 54.8 MiB] 96% Done / [327/474 files][ 52.7 MiB/ 54.8 MiB] 96% Done / [328/474 files][ 52.7 MiB/ 54.8 MiB] 96% Done / [329/474 files][ 52.7 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/zip.h [Content-Type=text/x-chdr]... Step #8: / [329/474 files][ 52.8 MiB/ 54.8 MiB] 96% Done / [330/474 files][ 52.8 MiB/ 54.8 MiB] 96% Done / [331/474 files][ 52.8 MiB/ 54.8 MiB] 96% Done / [332/474 files][ 52.8 MiB/ 54.8 MiB] 96% Done / [333/474 files][ 52.8 MiB/ 54.8 MiB] 96% Done / [334/474 files][ 52.8 MiB/ 54.8 MiB] 96% Done / [335/474 files][ 52.8 MiB/ 54.8 MiB] 96% Done / [336/474 files][ 52.8 MiB/ 54.8 MiB] 96% Done / [337/474 files][ 52.8 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/ioapi.c [Content-Type=text/x-csrc]... Step #8: / [337/474 files][ 52.8 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/iowin32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/unzip.c [Content-Type=text/x-csrc]... Step #8: / [337/474 files][ 52.8 MiB/ 54.8 MiB] 96% Done / [337/474 files][ 52.8 MiB/ 54.8 MiB] 96% Done / [338/474 files][ 52.8 MiB/ 54.8 MiB] 96% Done / [339/474 files][ 52.8 MiB/ 54.8 MiB] 96% Done / [340/474 files][ 52.8 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/iowin32.h [Content-Type=text/x-chdr]... Step #8: / [340/474 files][ 52.8 MiB/ 54.8 MiB] 96% Done / [341/474 files][ 52.8 MiB/ 54.8 MiB] 96% Done / [342/474 files][ 52.8 MiB/ 54.8 MiB] 96% Done / [343/474 files][ 52.8 MiB/ 54.8 MiB] 96% Done / [344/474 files][ 52.8 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/zip.c [Content-Type=text/x-csrc]... Step #8: / [345/474 files][ 52.8 MiB/ 54.8 MiB] 96% Done / [345/474 files][ 52.8 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/miniunz.c [Content-Type=text/x-csrc]... Step #8: / [345/474 files][ 52.8 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/mztools.h [Content-Type=text/x-chdr]... Step #8: / [345/474 files][ 52.9 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/blast/blast.h [Content-Type=text/x-chdr]... Step #8: / [345/474 files][ 52.9 MiB/ 54.8 MiB] 96% Done / [346/474 files][ 52.9 MiB/ 54.8 MiB] 96% Done / [347/474 files][ 52.9 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/blast/blast.c [Content-Type=text/x-csrc]... Step #8: / [348/474 files][ 52.9 MiB/ 54.8 MiB] 96% Done / [348/474 files][ 52.9 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/gzio_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [348/474 files][ 52.9 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/example_large_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [348/474 files][ 52.9 MiB/ 54.8 MiB] 96% Done / [349/474 files][ 52.9 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/checksum_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [349/474 files][ 52.9 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [349/474 files][ 52.9 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/gzio_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [349/474 files][ 52.9 MiB/ 54.8 MiB] 96% Done / [350/474 files][ 52.9 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/example_flush_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [350/474 files][ 52.9 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [350/474 files][ 52.9 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/example_large_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [350/474 files][ 52.9 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/example_dict_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [350/474 files][ 52.9 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/example_small_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [350/474 files][ 53.0 MiB/ 54.8 MiB] 96% Done / [351/474 files][ 53.0 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/minigzip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [351/474 files][ 53.0 MiB/ 54.8 MiB] 96% Done / [351/474 files][ 53.0 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/checksum_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [351/474 files][ 53.0 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [351/474 files][ 53.0 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: / [351/474 files][ 53.0 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [351/474 files][ 53.0 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [351/474 files][ 53.0 MiB/ 54.8 MiB] 96% Done / [352/474 files][ 53.0 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [352/474 files][ 53.0 MiB/ 54.8 MiB] 96% Done / [352/474 files][ 53.0 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [352/474 files][ 53.0 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [352/474 files][ 53.0 MiB/ 54.8 MiB] 96% Done / [352/474 files][ 53.0 MiB/ 54.8 MiB] 96% Done / [353/474 files][ 53.0 MiB/ 54.8 MiB] 96% Done / [354/474 files][ 53.0 MiB/ 54.8 MiB] 96% Done / [355/474 files][ 53.0 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [355/474 files][ 53.0 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [355/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [355/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done / [355/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: / [356/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done / [356/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/gzio_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [356/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [356/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: / [356/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/example_flush_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [356/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done / [357/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done / [358/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done / [359/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done / [360/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done / [361/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/example_large_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [361/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/example_small_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [361/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done / [362/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [362/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/example_dict_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [362/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/checksum_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [362/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: / [362/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done / [362/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done / [363/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done / [364/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/minigzip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [364/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffixed.h [Content-Type=text/x-chdr]... Step #8: / [364/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/deflate.h [Content-Type=text/x-chdr]... Step #8: / [364/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inflate.h [Content-Type=text/x-chdr]... Step #8: / [364/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/compress.c [Content-Type=text/x-csrc]... Step #8: / [364/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/infback.c [Content-Type=text/x-csrc]... Step #8: / [364/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done / [365/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done / [366/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzlib.c [Content-Type=text/x-csrc]... Step #8: / [367/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done / [368/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done / [369/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done / [369/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done / [370/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inftrees.h [Content-Type=text/x-chdr]... Step #8: / [370/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done / [371/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: / [372/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done / [373/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done / [374/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done / [374/474 files][ 53.1 MiB/ 54.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: / [374/474 files][ 53.2 MiB/ 54.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: / [375/474 files][ 53.2 MiB/ 54.8 MiB] 97% Done / [375/474 files][ 53.2 MiB/ 54.8 MiB] 97% Done / [376/474 files][ 53.2 MiB/ 54.8 MiB] 97% Done / [377/474 files][ 53.2 MiB/ 54.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/trees.h [Content-Type=text/x-chdr]... Step #8: / [377/474 files][ 53.2 MiB/ 54.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/crc32.h [Content-Type=text/x-chdr]... Step #8: / [377/474 files][ 53.2 MiB/ 54.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: / [377/474 files][ 53.2 MiB/ 54.8 MiB] 97% Done / [378/474 files][ 53.2 MiB/ 54.8 MiB] 97% Done / [379/474 files][ 53.2 MiB/ 54.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zconf.h [Content-Type=text/x-chdr]... Step #8: / [380/474 files][ 53.2 MiB/ 54.8 MiB] 97% Done / [380/474 files][ 53.2 MiB/ 54.8 MiB] 97% Done / [381/474 files][ 53.3 MiB/ 54.8 MiB] 97% Done / [382/474 files][ 53.3 MiB/ 54.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zutil.h [Content-Type=text/x-chdr]... Step #8: / [383/474 files][ 53.3 MiB/ 54.8 MiB] 97% Done / [384/474 files][ 53.3 MiB/ 54.8 MiB] 97% Done / [384/474 files][ 53.3 MiB/ 54.8 MiB] 97% Done / [385/474 files][ 53.3 MiB/ 54.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: / [385/474 files][ 53.3 MiB/ 54.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/uncompr.c [Content-Type=text/x-csrc]... Step #8: / [385/474 files][ 53.4 MiB/ 54.8 MiB] 97% Done / [386/474 files][ 53.4 MiB/ 54.8 MiB] 97% Done / [387/474 files][ 53.4 MiB/ 54.8 MiB] 97% Done / [388/474 files][ 53.4 MiB/ 54.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzguts.h [Content-Type=text/x-chdr]... Step #8: / [388/474 files][ 54.0 MiB/ 54.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzread.c [Content-Type=text/x-csrc]... Step #8: / [388/474 files][ 54.0 MiB/ 54.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: / [389/474 files][ 54.0 MiB/ 54.8 MiB] 98% Done / [389/474 files][ 54.0 MiB/ 54.8 MiB] 98% Done / [390/474 files][ 54.0 MiB/ 54.8 MiB] 98% Done / [391/474 files][ 54.0 MiB/ 54.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffast.h [Content-Type=text/x-chdr]... Step #8: / [391/474 files][ 54.0 MiB/ 54.8 MiB] 98% Done / [392/474 files][ 54.0 MiB/ 54.8 MiB] 98% Done / [393/474 files][ 54.0 MiB/ 54.8 MiB] 98% Done / [394/474 files][ 54.0 MiB/ 54.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzwrite.c [Content-Type=text/x-csrc]... Step #8: / [394/474 files][ 54.0 MiB/ 54.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: / [394/474 files][ 54.0 MiB/ 54.8 MiB] 98% Done / [395/474 files][ 54.0 MiB/ 54.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/infcover.c [Content-Type=text/x-csrc]... Step #8: / [395/474 files][ 54.0 MiB/ 54.8 MiB] 98% Done / [396/474 files][ 54.0 MiB/ 54.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: / [397/474 files][ 54.0 MiB/ 54.8 MiB] 98% Done / [398/474 files][ 54.0 MiB/ 54.8 MiB] 98% Done / [398/474 files][ 54.0 MiB/ 54.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: / [398/474 files][ 54.0 MiB/ 54.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzclose.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/example.c [Content-Type=text/x-csrc]... Step #8: / [398/474 files][ 54.0 MiB/ 54.8 MiB] 98% Done / [398/474 files][ 54.0 MiB/ 54.8 MiB] 98% Done / [399/474 files][ 54.1 MiB/ 54.8 MiB] 98% Done / [400/474 files][ 54.1 MiB/ 54.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]... Step #8: / [400/474 files][ 54.1 MiB/ 54.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]... Step #8: / [400/474 files][ 54.1 MiB/ 54.8 MiB] 98% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]... Step #8: - [401/474 files][ 54.1 MiB/ 54.8 MiB] 98% Done - [402/474 files][ 54.1 MiB/ 54.8 MiB] 98% Done - [403/474 files][ 54.1 MiB/ 54.8 MiB] 98% Done - [404/474 files][ 54.1 MiB/ 54.8 MiB] 98% Done - [404/474 files][ 54.1 MiB/ 54.8 MiB] 98% Done - [405/474 files][ 54.1 MiB/ 54.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]... Step #8: - [405/474 files][ 54.1 MiB/ 54.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zran.c [Content-Type=text/x-csrc]... Step #8: - [405/474 files][ 54.1 MiB/ 54.8 MiB] 98% Done - [406/474 files][ 54.1 MiB/ 54.8 MiB] 98% Done - [407/474 files][ 54.1 MiB/ 54.8 MiB] 98% Done - [408/474 files][ 54.1 MiB/ 54.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: - [409/474 files][ 54.1 MiB/ 54.8 MiB] 98% Done - [409/474 files][ 54.1 MiB/ 54.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/enough.c [Content-Type=text/x-csrc]... Step #8: - [409/474 files][ 54.2 MiB/ 54.8 MiB] 98% Done - [410/474 files][ 54.2 MiB/ 54.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzlog.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gun.c [Content-Type=text/x-csrc]... Step #8: - [410/474 files][ 54.2 MiB/ 54.8 MiB] 98% Done - [410/474 files][ 54.2 MiB/ 54.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]... Step #8: - [411/474 files][ 54.2 MiB/ 54.8 MiB] 98% Done - [411/474 files][ 54.2 MiB/ 54.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zran.h [Content-Type=text/x-chdr]... Step #8: - [411/474 files][ 54.2 MiB/ 54.8 MiB] 98% Done - [411/474 files][ 54.2 MiB/ 54.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/zfstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/puff.c [Content-Type=text/x-csrc]... Step #8: - [411/474 files][ 54.2 MiB/ 54.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/zfstream.cpp [Content-Type=text/x-c++src]... Step #8: - [411/474 files][ 54.2 MiB/ 54.8 MiB] 98% Done - [411/474 files][ 54.2 MiB/ 54.8 MiB] 98% Done - [412/474 files][ 54.2 MiB/ 54.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/puff.h [Content-Type=text/x-chdr]... Step #8: - [413/474 files][ 54.2 MiB/ 54.8 MiB] 98% Done - [414/474 files][ 54.2 MiB/ 54.8 MiB] 98% Done - [414/474 files][ 54.2 MiB/ 54.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: - [414/474 files][ 54.2 MiB/ 54.8 MiB] 98% Done - [414/474 files][ 54.2 MiB/ 54.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/zfstream.cc [Content-Type=text/x-c++src]... Step #8: - [414/474 files][ 54.2 MiB/ 54.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/zfstream.h [Content-Type=text/x-chdr]... Step #8: - [414/474 files][ 54.2 MiB/ 54.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: - [414/474 files][ 54.2 MiB/ 54.8 MiB] 98% Done - [415/474 files][ 54.2 MiB/ 54.8 MiB] 98% Done - [416/474 files][ 54.2 MiB/ 54.8 MiB] 98% Done - [417/474 files][ 54.2 MiB/ 54.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/untgz/untgz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/infback9.c [Content-Type=text/x-csrc]... Step #8: - [418/474 files][ 54.3 MiB/ 54.8 MiB] 99% Done - [419/474 files][ 54.4 MiB/ 54.8 MiB] 99% Done - [419/474 files][ 54.4 MiB/ 54.8 MiB] 99% Done - [419/474 files][ 54.4 MiB/ 54.8 MiB] 99% Done - [420/474 files][ 54.4 MiB/ 54.8 MiB] 99% Done - [421/474 files][ 54.4 MiB/ 54.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inffix9.h [Content-Type=text/x-chdr]... Step #8: - [421/474 files][ 54.4 MiB/ 54.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream2/zstream.h [Content-Type=text/x-chdr]... Step #8: - [421/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/infback9.h [Content-Type=text/x-chdr]... Step #8: - [422/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done - [423/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done - [424/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done - [424/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: - [424/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inftree9.h [Content-Type=text/x-chdr]... Step #8: - [425/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done - [425/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inftree9.c [Content-Type=text/x-csrc]... Step #8: - [425/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done - [426/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/unzip.h [Content-Type=text/x-chdr]... Step #8: - [426/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inflate9.h [Content-Type=text/x-chdr]... Step #8: - [426/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/mztools.c [Content-Type=text/x-csrc]... Step #8: - [426/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done - [427/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/skipset.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ints.h [Content-Type=text/x-chdr]... Step #8: - [427/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done - [427/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done - [428/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done - [429/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done - [430/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/minizip.c [Content-Type=text/x-csrc]... Step #8: - [430/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ioapi.h [Content-Type=text/x-chdr]... Step #8: - [430/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done - [431/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done - [432/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done - [433/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done - [434/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done - [435/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/zip.h [Content-Type=text/x-chdr]... Step #8: - [436/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/crypt.h [Content-Type=text/x-chdr]... Step #8: - [436/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done - [437/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done - [438/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done - [439/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done - [440/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done - [440/474 files][ 54.5 MiB/ 54.8 MiB] 99% Done - [441/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done - [442/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done - [443/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done - [444/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done - [445/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/iowin32.c [Content-Type=text/x-csrc]... Step #8: - [446/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done - [446/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done - [447/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done - [448/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done - [449/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/iowin32.h [Content-Type=text/x-chdr]... Step #8: - [449/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done - [450/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ioapi.c [Content-Type=text/x-csrc]... Step #8: - [451/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done - [451/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done - [452/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/blast/blast.h [Content-Type=text/x-chdr]... Step #8: - [452/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/mztools.h [Content-Type=text/x-chdr]... Step #8: - [452/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done - [453/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/unzip.c [Content-Type=text/x-csrc]... Step #8: - [453/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/zip.c [Content-Type=text/x-csrc]... Step #8: - [453/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/miniunz.c [Content-Type=text/x-csrc]... Step #8: - [454/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done - [454/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/blast/blast.c [Content-Type=text/x-csrc]... Step #8: - [454/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done - [455/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done - [456/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done - [457/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done - [458/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done - [459/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done - [460/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done - [461/474 files][ 54.6 MiB/ 54.8 MiB] 99% Done - [462/474 files][ 54.8 MiB/ 54.8 MiB] 99% Done - [463/474 files][ 54.8 MiB/ 54.8 MiB] 99% Done - [464/474 files][ 54.8 MiB/ 54.8 MiB] 99% Done - [465/474 files][ 54.8 MiB/ 54.8 MiB] 99% Done - [466/474 files][ 54.8 MiB/ 54.8 MiB] 99% Done - [467/474 files][ 54.8 MiB/ 54.8 MiB] 99% Done - [468/474 files][ 54.8 MiB/ 54.8 MiB] 99% Done - [469/474 files][ 54.8 MiB/ 54.8 MiB] 99% Done - [470/474 files][ 54.8 MiB/ 54.8 MiB] 99% Done - [471/474 files][ 54.8 MiB/ 54.8 MiB] 99% Done - [472/474 files][ 54.8 MiB/ 54.8 MiB] 99% Done - [473/474 files][ 54.8 MiB/ 54.8 MiB] 99% Done - [474/474 files][ 54.8 MiB/ 54.8 MiB] 100% Done Step #8: Operation completed over 474 objects/54.8 MiB. Finished Step #8 PUSH DONE