starting build "1f5e85af-5eb6-4da6-a305-ab63b3f3f7fd" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: ed86ffd2aa74: Pulling fs layer Step #0: a9c806c1adcd: Pulling fs layer Step #0: f97be1847659: Pulling fs layer Step #0: f14536d49acb: Pulling fs layer Step #0: f9ee55498674: Pulling fs layer Step #0: a2db45da8ab1: Pulling fs layer Step #0: be644200e779: Pulling fs layer Step #0: c70045647055: Pulling fs layer Step #0: 1bc5d71dd796: Pulling fs layer Step #0: 40239a6facc1: Pulling fs layer Step #0: 8a4ee1c22f31: Pulling fs layer Step #0: faa8900e463d: Pulling fs layer Step #0: fcb2d5e0d25c: Pulling fs layer Step #0: 104ad7949b87: Pulling fs layer Step #0: add9794c8639: Pulling fs layer Step #0: 59ab64a84e97: Pulling fs layer Step #0: 141cf4df0d40: Pulling fs layer Step #0: b015a66506e2: Pulling fs layer Step #0: c733e17c4110: Pulling fs layer Step #0: 4e8e9487b536: Pulling fs layer Step #0: 033d31603c10: Pulling fs layer Step #0: 8b89bccbcb20: Pulling fs layer Step #0: 52c23ee25af5: Pulling fs layer Step #0: 68fed04682ae: Pulling fs layer Step #0: 9d7dc1c2c73f: Pulling fs layer Step #0: 1bc5d71dd796: Waiting Step #0: f14536d49acb: Waiting Step #0: b015a66506e2: Waiting Step #0: c733e17c4110: Waiting Step #0: f97be1847659: Waiting Step #0: 40239a6facc1: Waiting Step #0: 033d31603c10: Waiting Step #0: 9d7dc1c2c73f: Waiting Step #0: f9ee55498674: Waiting Step #0: 8b89bccbcb20: Waiting Step #0: 8a4ee1c22f31: Waiting Step #0: 52c23ee25af5: Waiting Step #0: a2db45da8ab1: Waiting Step #0: faa8900e463d: Waiting Step #0: 68fed04682ae: Waiting Step #0: fcb2d5e0d25c: Waiting Step #0: 59ab64a84e97: Waiting Step #0: 104ad7949b87: Waiting Step #0: 141cf4df0d40: Waiting Step #0: be644200e779: Waiting Step #0: c70045647055: Waiting Step #0: a9c806c1adcd: Download complete Step #0: f97be1847659: Verifying Checksum Step #0: f97be1847659: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: f14536d49acb: Download complete Step #0: f9ee55498674: Verifying Checksum Step #0: f9ee55498674: Download complete Step #0: be644200e779: Verifying Checksum Step #0: be644200e779: Download complete Step #0: a2db45da8ab1: Verifying Checksum Step #0: a2db45da8ab1: Download complete Step #0: 1bc5d71dd796: Verifying Checksum Step #0: 1bc5d71dd796: Download complete Step #0: 40239a6facc1: Verifying Checksum Step #0: 40239a6facc1: Download complete Step #0: 8a4ee1c22f31: Verifying Checksum Step #0: 8a4ee1c22f31: Download complete Step #0: ed86ffd2aa74: Verifying Checksum Step #0: ed86ffd2aa74: Download complete Step #0: c70045647055: Verifying Checksum Step #0: c70045647055: Download complete Step #0: fcb2d5e0d25c: Verifying Checksum Step #0: fcb2d5e0d25c: Download complete Step #0: b549f31133a9: Pull complete Step #0: 104ad7949b87: Verifying Checksum Step #0: 104ad7949b87: Download complete Step #0: add9794c8639: Download complete Step #0: 141cf4df0d40: Verifying Checksum Step #0: 141cf4df0d40: Download complete Step #0: 59ab64a84e97: Verifying Checksum Step #0: 59ab64a84e97: Download complete Step #0: c733e17c4110: Verifying Checksum Step #0: c733e17c4110: Download complete Step #0: faa8900e463d: Verifying Checksum Step #0: faa8900e463d: Download complete Step #0: 4e8e9487b536: Verifying Checksum Step #0: 4e8e9487b536: Download complete Step #0: 033d31603c10: Verifying Checksum Step #0: 033d31603c10: Download complete Step #0: 8b89bccbcb20: Verifying Checksum Step #0: 8b89bccbcb20: Download complete Step #0: 52c23ee25af5: Verifying Checksum Step #0: 52c23ee25af5: Download complete Step #0: b015a66506e2: Verifying Checksum Step #0: b015a66506e2: Download complete Step #0: 68fed04682ae: Verifying Checksum Step #0: 68fed04682ae: Download complete Step #0: 9d7dc1c2c73f: Verifying Checksum Step #0: 9d7dc1c2c73f: Download complete Step #0: ed86ffd2aa74: Pull complete Step #0: a9c806c1adcd: Pull complete Step #0: f97be1847659: Pull complete Step #0: f14536d49acb: Pull complete Step #0: f9ee55498674: Pull complete Step #0: a2db45da8ab1: Pull complete Step #0: be644200e779: Pull complete Step #0: c70045647055: Pull complete Step #0: 1bc5d71dd796: Pull complete Step #0: 40239a6facc1: Pull complete Step #0: 8a4ee1c22f31: Pull complete Step #0: faa8900e463d: Pull complete Step #0: fcb2d5e0d25c: Pull complete Step #0: 104ad7949b87: Pull complete Step #0: add9794c8639: Pull complete Step #0: 59ab64a84e97: Pull complete Step #0: 141cf4df0d40: Pull complete Step #0: b015a66506e2: Pull complete Step #0: c733e17c4110: Pull complete Step #0: 4e8e9487b536: Pull complete Step #0: 033d31603c10: Pull complete Step #0: 8b89bccbcb20: Pull complete Step #0: 52c23ee25af5: Pull complete Step #0: 68fed04682ae: Pull complete Step #0: 9d7dc1c2c73f: Pull complete Step #0: Digest: sha256:bd8018093627b34acb86b69960f48c21710d9f9a0894d926c8cf94e4558cb7e1 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250710/add_in_place_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250710/checksum_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250710/compress_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250710/flush_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250710/large_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250710/small_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250710/uncompress2_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250710/uncompress_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250710/zip_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done / [1/9 files][500.0 KiB/ 2.3 MiB] 21% Done / [2/9 files][507.6 KiB/ 2.3 MiB] 21% Done / [3/9 files][838.2 KiB/ 2.3 MiB] 36% Done / [4/9 files][991.8 KiB/ 2.3 MiB] 42% Done / [5/9 files][ 1.3 MiB/ 2.3 MiB] 56% Done / [6/9 files][ 1.6 MiB/ 2.3 MiB] 71% Done / [7/9 files][ 1.8 MiB/ 2.3 MiB] 78% Done / [8/9 files][ 2.0 MiB/ 2.3 MiB] 86% Done / [9/9 files][ 2.3 MiB/ 2.3 MiB] 100% Done Step #1: Operation completed over 9 objects/2.3 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 2344 Step #2: -rw-r--r-- 1 root root 512040 Jul 10 10:11 add_in_place_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 7733 Jul 10 10:11 checksum_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 338499 Jul 10 10:11 compress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 157346 Jul 10 10:11 flush_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 335886 Jul 10 10:11 large_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 341788 Jul 10 10:11 small_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 182672 Jul 10 10:11 uncompress2_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 183345 Jul 10 10:11 uncompress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 323402 Jul 10 10:11 zip_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d" Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Sending build context to Docker daemon 5.12kB Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": b549f31133a9: Already exists Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": ed86ffd2aa74: Already exists Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": a9c806c1adcd: Already exists Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 3a389cd40624: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 556ad8cfc9f3: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 969ac16f2473: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 341c7bc3751f: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 25c0c91b29fd: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": d31dfeb9e281: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": d7ccba73f3ec: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 642e704e2111: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": b3b485ef21f5: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 09a22a4c28c9: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 0a450fc24efa: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 53b332461208: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 040d691600b5: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 259df3ac8d56: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 45ae93807502: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": cbbbafcb891e: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": aa6bf344f651: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 7ea4ae86bd01: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 9faba1500082: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 25c0c91b29fd: Waiting Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": d31dfeb9e281: Waiting Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 0a450fc24efa: Waiting Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": d7ccba73f3ec: Waiting Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 53b332461208: Waiting Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 00bfd11ab984: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 642e704e2111: Waiting Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": b3b485ef21f5: Waiting Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 341c7bc3751f: Waiting Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 3c66a3627601: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 040d691600b5: Waiting Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": bbd29bbc2d24: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 09a22a4c28c9: Waiting Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": d81d7a7b9941: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 259df3ac8d56: Waiting Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": bf7b43460a6e: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": cbbbafcb891e: Waiting Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": aa6bf344f651: Waiting Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 6103cf324a0b: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 9ba27d3e4daf: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 7ea4ae86bd01: Waiting Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": ab9e51808f21: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 00bfd11ab984: Waiting Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 9faba1500082: Waiting Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": a875ade2b11c: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 378dcd9fa2b5: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 4e6b7f6f099f: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": d81d7a7b9941: Waiting Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": ab9e51808f21: Waiting Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 9ba27d3e4daf: Waiting Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": a875ade2b11c: Waiting Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 1b9425ca1d97: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 4e6b7f6f099f: Waiting Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 15a54df0cca2: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 223639c3d91e: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": cd317f2fb950: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 15a54df0cca2: Waiting Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 62c0cfcc04b7: Pulling fs layer Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": cd317f2fb950: Waiting Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 969ac16f2473: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 556ad8cfc9f3: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 556ad8cfc9f3: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 25c0c91b29fd: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 25c0c91b29fd: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": d31dfeb9e281: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 3a389cd40624: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 642e704e2111: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 642e704e2111: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": b3b485ef21f5: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": b3b485ef21f5: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 09a22a4c28c9: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 09a22a4c28c9: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 0a450fc24efa: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 0a450fc24efa: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 3a389cd40624: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 53b332461208: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 53b332461208: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": d7ccba73f3ec: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": d7ccba73f3ec: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 040d691600b5: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 040d691600b5: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 45ae93807502: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 45ae93807502: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 556ad8cfc9f3: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 259df3ac8d56: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 259df3ac8d56: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 969ac16f2473: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": cbbbafcb891e: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": aa6bf344f651: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": aa6bf344f651: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 7ea4ae86bd01: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 7ea4ae86bd01: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 9faba1500082: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 9faba1500082: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 341c7bc3751f: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 341c7bc3751f: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 00bfd11ab984: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 00bfd11ab984: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 3c66a3627601: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 3c66a3627601: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": bbd29bbc2d24: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": bbd29bbc2d24: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": d81d7a7b9941: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": bf7b43460a6e: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": bf7b43460a6e: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 6103cf324a0b: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 6103cf324a0b: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 9ba27d3e4daf: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 9ba27d3e4daf: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": a875ade2b11c: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": a875ade2b11c: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": ab9e51808f21: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": ab9e51808f21: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 378dcd9fa2b5: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 378dcd9fa2b5: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 4e6b7f6f099f: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 1b9425ca1d97: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 1b9425ca1d97: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 15a54df0cca2: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 15a54df0cca2: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 223639c3d91e: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": cd317f2fb950: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": cd317f2fb950: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 62c0cfcc04b7: Verifying Checksum Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 62c0cfcc04b7: Download complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 341c7bc3751f: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 25c0c91b29fd: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": d31dfeb9e281: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": d7ccba73f3ec: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 642e704e2111: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": b3b485ef21f5: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 09a22a4c28c9: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 0a450fc24efa: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 53b332461208: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 040d691600b5: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 259df3ac8d56: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 45ae93807502: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": cbbbafcb891e: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": aa6bf344f651: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 7ea4ae86bd01: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 9faba1500082: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 00bfd11ab984: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 3c66a3627601: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": bbd29bbc2d24: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": d81d7a7b9941: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": bf7b43460a6e: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 6103cf324a0b: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 9ba27d3e4daf: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": ab9e51808f21: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": a875ade2b11c: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 378dcd9fa2b5: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 4e6b7f6f099f: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 1b9425ca1d97: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 15a54df0cca2: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 223639c3d91e: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": cd317f2fb950: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 62c0cfcc04b7: Pull complete Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Digest: sha256:0fa36c09f633694367497b00be31f286bcb9db541ead6c72d3166527673f0068 Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": ---> 953536f40a25 Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Step 2/5 : RUN apt-get update && apt-get install -y cmake Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": ---> Running in 78ba7d6db56d Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1599 kB] Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1024 kB] Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4919 kB] Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1377 kB] Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Fetched 9302 kB in 2s (4600 kB/s) Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Reading package lists... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Reading package lists... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Building dependency tree... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Reading state information... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": The following packages were automatically installed and are no longer required: Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": autotools-dev libsigsegv2 m4 Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Use 'apt autoremove' to remove them. Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": The following additional packages will be installed: Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Suggested packages: Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": cmake-doc ninja-build lrzip Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": The following NEW packages will be installed: Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Need to get 15.0 MB of archives. Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": After this operation, 65.0 MB of additional disk space will be used. Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Fetched 15.0 MB in 2s (9133 kB/s) Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Selecting previously unselected package libicu66:amd64. Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Selecting previously unselected package libxml2:amd64. Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Selecting previously unselected package libuv1:amd64. Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Selecting previously unselected package cmake-data. Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Selecting previously unselected package librhash0:amd64. Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Selecting previously unselected package cmake. Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Removing intermediate container 78ba7d6db56d Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": ---> 3a8e7338eda8 Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Step 3/5 : RUN git clone --depth 1 https://github.com/richgel999/miniz.git Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": ---> Running in f4fa1a1f96da Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Cloning into 'miniz'... Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Removing intermediate container f4fa1a1f96da Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": ---> d770c989043d Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Step 4/5 : WORKDIR miniz Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": ---> Running in 3e9875d7fb92 Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Removing intermediate container 3e9875d7fb92 Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": ---> a5500a71eda7 Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Step 5/5 : COPY build.sh $SRC/ Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": ---> 8ee46af744ce Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Successfully built 8ee46af744ce Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Successfully tagged gcr.io/oss-fuzz/miniz:latest Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/miniz:latest Finished Step #4 - "build-ffd5b348-d87f-45dd-a29b-ad2b8cc4e26d" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/miniz Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileNil3GL Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/miniz/.git Step #5 - "srcmap": + GIT_DIR=/src/miniz Step #5 - "srcmap": + cd /src/miniz Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/richgel999/miniz.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=c883286f1a6443720e7705450f59e579a4bbb8e2 Step #5 - "srcmap": + jq_inplace /tmp/fileNil3GL '."/src/miniz" = { type: "git", url: "https://github.com/richgel999/miniz.git", rev: "c883286f1a6443720e7705450f59e579a4bbb8e2" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filezLy5B9 Step #5 - "srcmap": + cat /tmp/fileNil3GL Step #5 - "srcmap": + jq '."/src/miniz" = { type: "git", url: "https://github.com/richgel999/miniz.git", rev: "c883286f1a6443720e7705450f59e579a4bbb8e2" }' Step #5 - "srcmap": + mv /tmp/filezLy5B9 /tmp/fileNil3GL Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileNil3GL Step #5 - "srcmap": + rm /tmp/fileNil3GL Step #5 - "srcmap": { Step #5 - "srcmap": "/src/miniz": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/richgel999/miniz.git", Step #5 - "srcmap": "rev": "c883286f1a6443720e7705450f59e579a4bbb8e2" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 34% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 79% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1058 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2670 B/58.2 kB 5%] 100% [Working] Fetched 624 kB in 1s (659 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20315 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 31.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 24.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 121.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-6.0.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 105.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 105.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 94.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 163.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 137.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.5 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.1 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/miniz Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.7.9-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 88.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 127.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 171.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 148.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 36.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 143.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 37.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 149.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 89.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.7.9-py3-none-any.whl (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.5/12.5 MB 163.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 125.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 146.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=d20a1b993e2be13696bd81a155aacfd46d10828acd6da8d4fae9731a5a3488f1 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-g0fotw3u/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  6/57 [tree-sitter-go]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/57 [soupsieve]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Found existing installation: numpy 2.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Uninstalling numpy-2.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Successfully uninstalled numpy-2.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Uninstalling lxml-6.0.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Successfully uninstalled lxml-6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 35/57 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 38/57 [configparser]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Successfully uninstalled matplotlib-3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 55/57 [sphinx_rtd_theme]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.7.9 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.2 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.807 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.898 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.898 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.898 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.899 INFO analysis - extract_tests_from_directories: /src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.899 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.900 INFO analysis - extract_tests_from_directories: /src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.900 INFO analysis - extract_tests_from_directories: /src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.900 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.900 INFO analysis - extract_tests_from_directories: /src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.901 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.901 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:00.933 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.163 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.172 INFO oss_fuzz - analyse_folder: Found 31 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.173 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.173 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.852 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:32.782 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:33.672 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:33.768 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:33.830 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:34.354 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:34.385 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:07.182 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:07.426 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:07.704 INFO oss_fuzz - analyse_folder: Dump methods for add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:07.704 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:51.595 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:51.837 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:51.837 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:54.736 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:54.744 INFO oss_fuzz - analyse_folder: Extracting calltree for add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:56.190 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:56.190 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:56.196 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:56.196 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:56.200 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:56.200 INFO oss_fuzz - analyse_folder: Dump methods for zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:56.200 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:56.511 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:56.748 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:56.748 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:59.675 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:59.685 INFO oss_fuzz - analyse_folder: Extracting calltree for zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:00.508 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:00.508 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:00.515 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:00.515 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:00.520 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:00.520 INFO oss_fuzz - analyse_folder: Dump methods for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:00.520 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:00.748 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:01.084 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:01.084 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:04.129 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:04.137 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:04.620 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:04.621 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:04.627 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:04.627 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:04.632 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:04.632 INFO oss_fuzz - analyse_folder: Dump methods for large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:04.632 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:04.859 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:05.102 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:05.102 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:08.174 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:08.184 INFO oss_fuzz - analyse_folder: Extracting calltree for large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:08.650 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:08.650 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:08.657 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:08.657 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:08.662 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:08.662 INFO oss_fuzz - analyse_folder: Dump methods for flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:08.662 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:08.890 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:09.128 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:09.128 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:11.976 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:11.985 INFO oss_fuzz - analyse_folder: Extracting calltree for flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:12.308 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:12.309 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:12.315 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:12.316 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:12.320 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:12.320 INFO oss_fuzz - analyse_folder: Dump methods for uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:12.320 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:12.548 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:12.793 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:12.793 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:15.734 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:15.744 INFO oss_fuzz - analyse_folder: Extracting calltree for uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:15.875 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:15.876 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:15.882 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:15.883 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:15.887 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:15.887 INFO oss_fuzz - analyse_folder: Dump methods for uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:15.887 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:16.231 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:16.472 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:16.472 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:19.510 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:19.519 INFO oss_fuzz - analyse_folder: Extracting calltree for uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:19.644 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:19.644 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:19.651 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:19.651 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:19.655 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:19.655 INFO oss_fuzz - analyse_folder: Dump methods for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:19.655 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:19.883 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:20.125 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:20.125 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:23.202 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:23.212 INFO oss_fuzz - analyse_folder: Extracting calltree for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:23.223 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:23.223 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:23.230 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:23.230 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:23.234 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:23.235 INFO oss_fuzz - analyse_folder: Dump methods for small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:23.235 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:23.464 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:23.705 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:23.705 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:26.534 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:26.543 INFO oss_fuzz - analyse_folder: Extracting calltree for small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.010 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.011 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.017 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.017 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.022 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.024 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.024 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.062 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.063 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.064 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.064 INFO data_loader - load_all_profiles: - found 9 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.095 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.096 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.096 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.099 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.099 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.099 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.102 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-add_in_place_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.102 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-add_in_place_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.102 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.104 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-zip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.105 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-zip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.105 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.107 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.107 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.108 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.109 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.110 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:27.110 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:31.658 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:31.660 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:31.669 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:31.676 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:31.693 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:31.699 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:31.763 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:31.765 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:31.773 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:31.781 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:31.798 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:31.807 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:31.854 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:31.854 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:31.855 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:32.134 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:32.135 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:32.135 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:32.135 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:32.135 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:32.136 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:36.269 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:36.374 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:36.522 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:36.528 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:36.630 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:36.635 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.620 INFO analysis - load_data_files: Found 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.620 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.621 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.621 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-compress_fuzzer.data with fuzzerLogFile-compress_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.621 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-uncompress2_fuzzer.data with fuzzerLogFile-uncompress2_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.621 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-small_fuzzer.data with fuzzerLogFile-small_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.621 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-checksum_fuzzer.data with fuzzerLogFile-checksum_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.621 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-zip_fuzzer.data with fuzzerLogFile-zip_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.621 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-add_in_place_fuzzer.data with fuzzerLogFile-add_in_place_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.621 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-flush_fuzzer.data with fuzzerLogFile-flush_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.622 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-uncompress_fuzzer.data with fuzzerLogFile-uncompress_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.622 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-large_fuzzer.data with fuzzerLogFile-large_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.622 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.622 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.641 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.645 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.649 INFO fuzzer_profile - accummulate_profile: small_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.653 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.657 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.660 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.664 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.668 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.668 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.668 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.672 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.672 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.672 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.673 INFO fuzzer_profile - accummulate_profile: large_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.673 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.673 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.675 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.676 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.678 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.678 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.678 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.678 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.678 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.679 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.679 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.682 INFO fuzzer_profile - accummulate_profile: small_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.682 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.682 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.682 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.683 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.683 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.683 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/small_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.684 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.684 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.684 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.685 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.685 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/checksum_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.686 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.687 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.687 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.687 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.687 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.687 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.690 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.690 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.690 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.690 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.691 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.691 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.691 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.692 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.692 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.693 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.694 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.695 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.695 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.696 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.696 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.697 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.697 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.697 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.697 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/add_in_place_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.697 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.698 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.698 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.698 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flush_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.700 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.700 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.700 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.701 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.701 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.702 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.702 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.705 INFO fuzzer_profile - accummulate_profile: large_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.705 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.706 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.707 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.707 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/large_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.725 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.725 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.725 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.725 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.729 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.729 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.730 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.731 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.731 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.731 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.735 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.735 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.743 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.743 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.743 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.743 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.745 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.745 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.746 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.746 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.747 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.748 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.749 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.750 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.757 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.757 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.758 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.758 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.761 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.762 INFO fuzzer_profile - accummulate_profile: small_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.765 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.766 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.766 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.766 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.769 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.770 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.779 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.780 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.780 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.780 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.783 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.784 INFO fuzzer_profile - accummulate_profile: large_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.807 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.808 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.808 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.809 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.812 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:37.813 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:39.836 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:39.836 INFO project_profile - __init__: Creating merged profile of 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:39.836 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:39.837 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:39.840 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.434 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.441 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.441 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.441 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.441 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.441 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.441 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.441 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.441 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.441 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.474 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.474 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.481 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/checksum_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.482 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.482 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.482 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.483 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.483 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.484 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/flush_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.489 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.490 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.491 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.491 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/uncompress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.498 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.499 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.499 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.499 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/uncompress2_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.506 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.506 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.506 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.507 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.507 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.507 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/compress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.518 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.519 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.519 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.521 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.521 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/small_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.533 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.534 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.535 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.535 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/large_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.546 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.548 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.548 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.548 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/add_in_place_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.578 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.581 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.581 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.581 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/zip_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.602 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.604 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.655 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.656 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.656 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.656 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.758 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.759 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.946 INFO html_report - create_all_function_table: Assembled a total of 2004 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.947 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.947 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.947 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.947 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.947 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.947 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:40.947 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.382 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.626 INFO html_helpers - create_horisontal_calltree_image: Creating image checksum_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.626 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.647 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.647 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.732 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.732 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.733 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.733 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.734 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.734 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 204 -- : 204 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.735 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.735 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.829 INFO html_helpers - create_horisontal_calltree_image: Creating image flush_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.829 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (172 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.850 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.850 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.932 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.932 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.933 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.933 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.934 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.934 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 86 -- : 86 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.934 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.934 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.976 INFO html_helpers - create_horisontal_calltree_image: Creating image uncompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.976 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (74 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.995 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:41.995 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.075 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.076 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.077 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.077 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.077 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.077 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.077 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.078 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.118 INFO html_helpers - create_horisontal_calltree_image: Creating image uncompress2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.118 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (71 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.137 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.137 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.218 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.218 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.219 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.219 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.221 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.221 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 295 -- : 295 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.221 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.221 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.354 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.355 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (253 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.383 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.383 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.463 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.463 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.465 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.465 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.466 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.467 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 290 -- : 290 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.467 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.467 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.596 INFO html_helpers - create_horisontal_calltree_image: Creating image small_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.596 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (248 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.623 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.623 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.984 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.985 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.986 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.987 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.988 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.988 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 284 -- : 284 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.988 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.989 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.115 INFO html_helpers - create_horisontal_calltree_image: Creating image large_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.115 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (245 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.142 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.142 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.223 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.223 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.225 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.225 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.229 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.230 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 768 -- : 768 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.230 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.230 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.573 INFO html_helpers - create_horisontal_calltree_image: Creating image add_in_place_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.573 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (695 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.589 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.589 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.668 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.668 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.671 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.671 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.673 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.674 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 452 -- : 452 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.674 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.675 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.881 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.882 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (415 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.903 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.903 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.977 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.978 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.980 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.980 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.980 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:45.534 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:45.535 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:45.537 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 12 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:45.537 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:45.537 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:45.537 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:47.127 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:47.129 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:47.162 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:47.162 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:47.164 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:47.164 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:47.164 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:48.722 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:48.723 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:48.758 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:48.759 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:48.761 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:48.762 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:48.762 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:50.838 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:50.839 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:50.876 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:50.877 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:50.880 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:50.880 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:50.880 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.078 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.079 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.118 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.119 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.121 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.122 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.122 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.736 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.738 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.779 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.779 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.782 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.782 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.782 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['main_internal', 'Catch::makeCommandLineParser', 'Catch::TestSpecParser::visitChar', 'Catch::XmlEncode::encodeTo', 'Catch::JunitReporter::writeSection'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.981 INFO html_report - create_all_function_table: Assembled a total of 2004 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.017 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.053 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.054 INFO engine_input - analysis_func: Generating input for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.054 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.054 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.055 INFO engine_input - analysis_func: Generating input for flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.055 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflateInit2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.056 INFO engine_input - analysis_func: Generating input for uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.057 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.057 INFO engine_input - analysis_func: Generating input for uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.058 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.058 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.058 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.058 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.058 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.058 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.058 INFO engine_input - analysis_func: Generating input for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.059 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflateEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflateInit2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_compress_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.059 INFO engine_input - analysis_func: Generating input for small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.060 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflateInit2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.060 INFO engine_input - analysis_func: Generating input for large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.061 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflateInit2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.062 INFO engine_input - analysis_func: Generating input for add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.062 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.062 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.063 INFO engine_input - analysis_func: Generating input for zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.063 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.064 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.064 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.064 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.065 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.065 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:54.065 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:55.847 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:55.848 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:55.850 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 12 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:55.851 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:55.851 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:55.851 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:57.466 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:57.468 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:57.502 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:57.502 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:57.504 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:57.504 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:57.504 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:59.147 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:59.149 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:59.184 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:59.184 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:59.186 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:59.186 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:59.188 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:00.868 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:00.870 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:00.909 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:00.909 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:00.912 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:00.913 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:00.913 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:02.115 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:02.116 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:02.156 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:02.157 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:02.159 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:02.160 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:02.160 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:03.779 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:03.780 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:03.821 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:03.821 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:03.824 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:03.825 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:03.825 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['main_internal', 'Catch::makeCommandLineParser', 'Catch::TestSpecParser::visitChar', 'Catch::XmlEncode::encodeTo', 'Catch::JunitReporter::writeSection'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:03.825 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:03.825 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:03.825 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:03.825 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:03.825 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:03.825 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['main_internal', 'Catch::makeCommandLineParser', 'Catch::TestSpecParser::visitChar', 'Catch::XmlEncode::encodeTo', 'Catch::JunitReporter::writeSection'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:03.825 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:03.862 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:03.862 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.320 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.351 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.359 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.359 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.659 INFO sinks_analyser - analysis_func: ['checksum_fuzzer.c', 'add_in_place_fuzzer.c', 'flush_fuzzer.c', 'zip_fuzzer.c', 'uncompress_fuzzer.c', 'uncompress2_fuzzer.c', 'compress_fuzzer.c', 'large_fuzzer.c', 'small_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.659 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.663 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.666 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.670 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.672 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.675 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.679 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.683 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.685 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.687 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.687 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.688 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.688 INFO annotated_cfg - analysis_func: Analysing: checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.688 INFO annotated_cfg - analysis_func: Analysing: flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.689 INFO annotated_cfg - analysis_func: Analysing: uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.689 INFO annotated_cfg - analysis_func: Analysing: uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.689 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.691 INFO annotated_cfg - analysis_func: Analysing: small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.692 INFO annotated_cfg - analysis_func: Analysing: large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.693 INFO annotated_cfg - analysis_func: Analysing: add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.696 INFO annotated_cfg - analysis_func: Analysing: zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.700 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.700 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.700 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.863 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.863 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.864 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.954 INFO public_candidate_analyser - standalone_analysis: Found 1123 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.954 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:05.023 INFO oss_fuzz - analyse_folder: Found 31 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:05.023 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:05.023 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:11.877 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:36.033 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:36.907 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:36.999 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:37.060 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:37.568 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:37.598 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:08.609 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:08.852 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.124 INFO oss_fuzz - analyse_folder: Dump methods for add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.124 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:53.821 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:54.059 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:54.059 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:57.167 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:57.176 INFO oss_fuzz - analyse_folder: Extracting calltree for add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:58.666 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:58.666 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:58.672 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:58.672 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:58.677 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:58.677 INFO oss_fuzz - analyse_folder: Dump methods for zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:58.677 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:58.896 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:59.132 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:59.132 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:02.230 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:02.240 INFO oss_fuzz - analyse_folder: Extracting calltree for zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:03.096 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:03.097 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:03.104 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:03.105 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:03.110 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:03.110 INFO oss_fuzz - analyse_folder: Dump methods for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:03.110 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:03.737 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:03.976 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:03.976 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:07.211 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:07.220 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:07.692 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:07.693 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:07.699 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:07.699 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:07.704 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:07.704 INFO oss_fuzz - analyse_folder: Dump methods for large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:07.704 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:07.930 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:08.171 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:08.171 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:11.435 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:11.445 INFO oss_fuzz - analyse_folder: Extracting calltree for large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:11.922 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:11.922 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:11.929 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:11.930 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:11.935 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:11.935 INFO oss_fuzz - analyse_folder: Dump methods for flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:11.935 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:12.163 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:12.403 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:12.403 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:15.130 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:15.138 INFO oss_fuzz - analyse_folder: Extracting calltree for flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:15.475 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:15.476 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:15.482 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:15.482 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:15.487 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:15.487 INFO oss_fuzz - analyse_folder: Dump methods for uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:15.487 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:15.713 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:15.957 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:15.957 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:19.057 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:19.067 INFO oss_fuzz - analyse_folder: Extracting calltree for uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:19.207 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:19.208 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:19.215 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:19.215 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:19.220 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:19.220 INFO oss_fuzz - analyse_folder: Dump methods for uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:19.220 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:19.833 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:20.073 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:20.073 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:23.305 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:23.314 INFO oss_fuzz - analyse_folder: Extracting calltree for uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:23.438 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:23.439 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:23.445 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:23.445 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:23.450 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:23.450 INFO oss_fuzz - analyse_folder: Dump methods for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:23.450 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:23.675 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:23.916 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:23.916 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:27.168 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:27.178 INFO oss_fuzz - analyse_folder: Extracting calltree for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:27.188 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:27.189 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:27.196 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:27.196 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:27.201 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:27.201 INFO oss_fuzz - analyse_folder: Dump methods for small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:27.201 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:27.428 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:27.670 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:27.670 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:30.967 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:30.977 INFO oss_fuzz - analyse_folder: Extracting calltree for small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:31.447 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:31.447 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:31.454 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:31.454 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:31.458 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:31.481 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:31.481 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:31.507 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:31.507 INFO data_loader - load_all_profiles: - found 18 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:31.536 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:31.536 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:31.536 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:31.541 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:31.542 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:31.542 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:31.547 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-add_in_place_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:31.548 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-add_in_place_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:31.548 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:31.553 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-zip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:31.554 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-zip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:31.554 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:31.559 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:31.559 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:31.560 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:31.565 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:31.565 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:31.565 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.001 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.001 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.010 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.014 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.019 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.031 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.108 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.110 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.118 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.121 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.126 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.139 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.234 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.235 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.236 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.276 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.277 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.277 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.332 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.332 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.333 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.385 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.386 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.386 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.417 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.418 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.418 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.472 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.473 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:36.473 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.705 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.749 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.763 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.814 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.833 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.840 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.856 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.870 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.900 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-zip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.901 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-zip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.901 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.934 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.940 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.947 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.963 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.963 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.963 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.997 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.997 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.997 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:41.029 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:41.030 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:41.030 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:41.044 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:41.064 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:41.065 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:41.065 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:41.136 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:41.137 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:41.137 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:45.387 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:45.443 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:45.497 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:45.498 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:45.511 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:45.527 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:45.553 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:45.572 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:45.607 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:45.620 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:45.636 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:45.681 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.367 INFO analysis - load_data_files: Found 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.367 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.367 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.397 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.406 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.415 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.423 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.431 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.431 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.433 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.433 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.433 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.433 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.435 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.435 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.439 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.439 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.439 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.442 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.443 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.443 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.443 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.444 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.447 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.447 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.447 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.450 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.450 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.451 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.452 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.453 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.456 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.456 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.456 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.457 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.458 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.460 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.461 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.461 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.463 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.463 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.463 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.467 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.467 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.469 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.470 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.470 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.473 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.473 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.475 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.475 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.475 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.479 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.478 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.479 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.481 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.482 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.482 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.486 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.486 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.489 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.490 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.492 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.492 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.492 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.492 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.492 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.497 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.498 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.501 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.501 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.501 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.503 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.503 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.507 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.507 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.511 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.511 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.511 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.512 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.512 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.522 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.522 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.926 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.927 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.927 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.927 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.928 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.928 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.928 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.929 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.929 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.930 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.930 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.930 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.931 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.931 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.932 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.933 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.934 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.935 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.942 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.943 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.943 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.943 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.947 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.948 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.968 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.969 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.969 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.969 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.970 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.971 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.971 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.971 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.972 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.973 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.973 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.973 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.973 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.974 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.975 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.976 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.976 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.977 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.998 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.998 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.998 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.998 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.999 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.999 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.999 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:48.999 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.002 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.003 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.003 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.004 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.006 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.007 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.007 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.007 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.011 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.012 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.092 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.128 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.128 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.134 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.134 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.134 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.150 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.150 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.164 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.192 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.192 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.197 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.197 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.197 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.208 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.208 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.209 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.237 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.237 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.241 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.241 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.241 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.251 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.251 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.258 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.285 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.285 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.287 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.288 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.288 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.298 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.298 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.319 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.347 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.347 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.348 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.348 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.348 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.358 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.359 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.365 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.393 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.393 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.396 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.396 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.396 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.407 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.407 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.413 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.450 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.450 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.453 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.453 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.453 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.462 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.465 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.466 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.494 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.494 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.497 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.497 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.498 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.508 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.508 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.636 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.637 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.637 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.637 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.640 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.641 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.705 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.706 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.706 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.707 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.710 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.711 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.767 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.768 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.768 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.768 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.772 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.773 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.812 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.812 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.812 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.812 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.816 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.817 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.840 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.840 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.840 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.840 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.844 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.844 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.896 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.896 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.896 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.897 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.900 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.901 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.955 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.955 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.955 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.955 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.959 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.960 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.991 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.991 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.991 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.991 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.995 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.996 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:52.564 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:52.565 INFO project_profile - __init__: Creating merged profile of 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:52.565 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:52.565 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:52.572 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.792 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.906 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.906 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.914 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.915 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.927 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.927 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.927 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.930 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.931 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.931 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.943 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.943 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.944 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.947 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.947 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.947 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.954 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.954 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.954 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.957 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.957 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.957 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.978 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.978 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.979 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.981 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.982 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.982 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.982 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.982 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.982 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.985 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.985 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.985 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.991 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.994 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.994 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.994 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.024 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.024 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.025 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.028 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.028 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.028 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.041 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.044 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.045 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.045 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.051 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.052 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.054 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.055 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.055 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.067 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.070 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.071 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.071 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.071 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.074 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.074 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.074 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.104 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.105 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.106 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.109 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.109 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.109 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.121 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.124 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.124 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.124 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.145 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.145 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.146 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.149 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.149 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.149 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.156 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.156 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.156 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.158 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.159 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.159 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.171 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.171 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.171 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.174 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.174 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.174 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.181 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.184 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.184 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.184 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.189 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.189 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.190 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.192 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.436 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.436 INFO analysis - extract_tests_from_directories: /src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.436 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.436 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.436 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.436 INFO analysis - extract_tests_from_directories: /src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.436 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.436 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.436 INFO analysis - extract_tests_from_directories: /src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.436 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.436 INFO analysis - extract_tests_from_directories: /src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.524 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.524 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.524 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.524 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.524 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.524 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.524 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.524 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.524 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.525 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.525 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.525 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.525 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.525 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.533 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.746 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:58.277 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": add_in_place_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": flush_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-add_in_place_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-add_in_place_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-checksum_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flush_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-large_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-small_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-uncompress2_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-uncompress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-zip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-zip_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": large_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": small_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": zip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-checksum_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flush_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-large_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-small_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-zip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-zip_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tdef.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tdef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tinfl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tinfl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/catch_amalgamated.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/timer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 136,554,956 bytes received 3,102 bytes 91,038,705.33 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 136,509,963 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/miniz/tests/ossfuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Zip files: miniz.c;miniz.h;examples/example1.c;examples/example2.c;examples/example3.c;examples/example4.c;examples/example5.c;examples/example6.c;ChangeLog.md;readme.md;LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.3s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/miniz/build Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -S/src/miniz -B/src/miniz/build --check-build-system CMakeFiles/Makefile.cmake 0 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/miniz/build/CMakeFiles /src/miniz/build//CMakeFiles/progress.marks Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/Makefile2 all Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/miniz.dir/build.make CMakeFiles/miniz.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/create_zip.dir/build.make CMakeFiles/create_zip.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/miniz.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/create_zip.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/miniz.dir/build.make CMakeFiles/miniz.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/create_zip.dir/build.make CMakeFiles/create_zip.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/miniz.dir/amalgamation/miniz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Zipping to /src/miniz/build/miniz.zip. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/miniz.dir/amalgamation/miniz.c.o -MF CMakeFiles/miniz.dir/amalgamation/miniz.c.o.d -o CMakeFiles/miniz.dir/amalgamation/miniz.c.o -c /src/miniz/build/amalgamation/miniz.c Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy_directory /src/miniz/examples /src/miniz/build/amalgamation/examples Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy /src/miniz/ChangeLog.md /src/miniz/build/amalgamation/ChangeLog.md Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy /src/miniz/readme.md /src/miniz/build/amalgamation/readme.md Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy /src/miniz/LICENSE /src/miniz/build/amalgamation/LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E tar cf /src/miniz/build/miniz-3.0.2.zip --format=zip -- miniz.c miniz.h examples/example1.c examples/example2.c examples/example3.c examples/example4.c examples/example5.c examples/example6.c ChangeLog.md readme.md LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target create_zip Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/miniz/build/amalgamation/miniz.c:1: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:495:16: warning: unused function 'deflateInit' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 495 | static int deflateInit(mz_streamp pStream, int level) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:499:16: warning: unused function 'deflateInit2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 499 | static int deflateInit2(mz_streamp pStream, int level, int method, int window_bits, int mem_level, int strategy) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:503:16: warning: unused function 'deflateReset' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 503 | static int deflateReset(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:507:16: warning: unused function 'deflate' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 507 | static int deflate(mz_streamp pStream, int flush) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:511:16: warning: unused function 'deflateEnd' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 511 | static int deflateEnd(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:515:21: warning: unused function 'deflateBound' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 515 | static mz_ulong deflateBound(mz_streamp pStream, mz_ulong source_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:519:16: warning: unused function 'compress' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 519 | static int compress(unsigned char *pDest, mz_ulong *pDest_len, const unsigned char *pSource, mz_ulong source_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:523:16: warning: unused function 'compress2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 523 | static int compress2(unsigned char *pDest, mz_ulong *pDest_len, const unsigned char *pSource, mz_ulong source_len, int level) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:527:21: warning: unused function 'compressBound' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 527 | static mz_ulong compressBound(mz_ulong source_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:535:16: warning: unused function 'inflateInit' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 535 | static int inflateInit(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:540:16: warning: unused function 'inflateInit2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 540 | static int inflateInit2(mz_streamp pStream, int window_bits) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:545:16: warning: unused function 'inflateReset' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 545 | static int inflateReset(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:550:16: warning: unused function 'inflate' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 550 | static int inflate(mz_streamp pStream, int flush) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:555:16: warning: unused function 'inflateEnd' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 555 | static int inflateEnd(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:560:16: warning: unused function 'uncompress' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 560 | static int uncompress(unsigned char* pDest, mz_ulong* pDest_len, const unsigned char* pSource, mz_ulong source_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:565:16: warning: unused function 'uncompress2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 565 | static int uncompress2(unsigned char* pDest, mz_ulong* pDest_len, const unsigned char* pSource, mz_ulong* pSource_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:571:21: warning: unused function 'crc32' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 571 | static mz_ulong crc32(mz_ulong crc, const unsigned char *ptr, size_t buf_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:576:21: warning: unused function 'adler32' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 576 | static mz_ulong adler32(mz_ulong adler, const unsigned char *ptr, size_t buf_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:584:24: warning: unused function 'zError' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 584 | static const char* zError(int err) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 19 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Linking C static library libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -P CMakeFiles/miniz.dir/cmake_clean_target.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/miniz.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ar qc libminiz.a CMakeFiles/miniz.dir/amalgamation/miniz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ranlib libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Built target miniz Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example1.dir/build.make CMakeFiles/example1.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example2.dir/build.make CMakeFiles/example2.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example3.dir/build.make CMakeFiles/example3.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example4.dir/build.make CMakeFiles/example4.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example5.dir/build.make CMakeFiles/example5.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example1.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example6.dir/build.make CMakeFiles/example6.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example2.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/checksum_fuzzer.dir/build.make CMakeFiles/checksum_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example3.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/flush_fuzzer.dir/build.make CMakeFiles/flush_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example4.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress_fuzzer.dir/build.make CMakeFiles/uncompress_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example5.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress2_fuzzer.dir/build.make CMakeFiles/uncompress2_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example6.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/compress_fuzzer.dir/build.make CMakeFiles/compress_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/checksum_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/small_fuzzer.dir/build.make CMakeFiles/small_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/flush_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/uncompress_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/large_fuzzer.dir/build.make CMakeFiles/large_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/zip_fuzzer.dir/build.make CMakeFiles/zip_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/uncompress2_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/compress_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/add_in_place_fuzzer.dir/build.make CMakeFiles/add_in_place_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/small_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example2.dir/build.make CMakeFiles/example2.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/large_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example1.dir/build.make CMakeFiles/example1.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/zip_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example4.dir/build.make CMakeFiles/example4.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example3.dir/build.make CMakeFiles/example3.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example5.dir/build.make CMakeFiles/example5.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/add_in_place_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example6.dir/build.make CMakeFiles/example6.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/checksum_fuzzer.dir/build.make CMakeFiles/checksum_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/flush_fuzzer.dir/build.make CMakeFiles/flush_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress_fuzzer.dir/build.make CMakeFiles/uncompress_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress2_fuzzer.dir/build.make CMakeFiles/uncompress2_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/small_fuzzer.dir/build.make CMakeFiles/small_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/large_fuzzer.dir/build.make CMakeFiles/large_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/example2.dir/examples/example2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/example1.dir/examples/example1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/zip_fuzzer.dir/build.make CMakeFiles/zip_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example2.dir/examples/example2.c.o -MF CMakeFiles/example2.dir/examples/example2.c.o.d -o CMakeFiles/example2.dir/examples/example2.c.o -c /src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/example3.dir/examples/example3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example1.dir/examples/example1.c.o -MF CMakeFiles/example1.dir/examples/example1.c.o.d -o CMakeFiles/example1.dir/examples/example1.c.o -c /src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/add_in_place_fuzzer.dir/build.make CMakeFiles/add_in_place_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/compress_fuzzer.dir/build.make CMakeFiles/compress_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/example4.dir/examples/example4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/example5.dir/examples/example5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example3.dir/examples/example3.c.o -MF CMakeFiles/example3.dir/examples/example3.c.o.d -o CMakeFiles/example3.dir/examples/example3.c.o -c /src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example4.dir/examples/example4.c.o -MF CMakeFiles/example4.dir/examples/example4.c.o.d -o CMakeFiles/example4.dir/examples/example4.c.o -c /src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example5.dir/examples/example5.c.o -MF CMakeFiles/example5.dir/examples/example5.c.o.d -o CMakeFiles/example5.dir/examples/example5.c.o -c /src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/example6.dir/examples/example6.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o -MF CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o.d -o CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o -c /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example6.dir/examples/example6.c.o -MF CMakeFiles/example6.dir/examples/example6.c.o.d -o CMakeFiles/example6.dir/examples/example6.c.o -c /src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o -MF CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o.d -o CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o -c /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o -MF CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o.d -o CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o -c /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o -MF CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o.d -o CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o -c /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o -MF CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o.d -o CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o -c /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o -MF CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o.d -o CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o -c /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o -MF CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o.d -o CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o -c /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o -MF CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o.d -o CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o -c /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o -MF CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o.d -o CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o -c /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c:55:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c:55:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c:55:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c:55:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c:55:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c:55:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c:45:17: warning: declaration shadows a local variable [-Wshadow] Step #6 - "compile-libfuzzer-introspector-x86_64": 45 | mz_uint ret = mz_zip_reader_get_filename(&zip, i, filename, filename_max); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c:18:9: note: previous declaration is here Step #6 - "compile-libfuzzer-introspector-x86_64": 18 | int /src/miniz/tests/fuzz_main.c:55:2ret = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": : warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/miniz/tests/zip_fuzzer.c:45:17: warning: mixing declarations and code is a C99 extension [-Wdeclaration-after-statement] ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 45 | mz_uint ret = mz_zip_reader_get_filename(&zip, i, filename, filename_max); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c:45:17: warning: unused variable 'ret' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 45 | mz_uint ret = mz_zip_reader_get_filename(&zip, i, filename, filename_max); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c:51/src/miniz/tests/fuzz_main.c::17: warning: 55:unused variable 'status' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 2 :51 |   warning:   no newline at end of file [-Wnewline-eof]  Step #6 - "compile-libfuzzer-introspector-x86_64": mz_b o55o | l} s Step #6 - "compile-libfuzzer-introspector-x86_64": t a| tus ^ Step #6 - "compile-libfuzzer-introspector-x86_64": = mz_zip_reader_file_stat(&z/src/miniz/tests/fuzz_main.ci:p55,: 2i:, &fwarning: ileno newline at end of file [-Wnewline-eof]_s Step #6 - "compile-libfuzzer-introspector-x86_64": tat) 55! | =} Step #6 - "compile-libfuzzer-introspector-x86_64": | 0; ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/miniz/tests/add_in_place_fuzzer.c/src/miniz/tests/zip_fuzzer.c::363: Step #6 - "compile-libfuzzer-introspector-x86_64": :2/src/miniz/build/amalgamation/miniz.h:: 495:16warning: : no newline at end of file [-Wnewline-eof]warning: Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'deflateInit' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 63 | }495 | Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^s Step #6 - "compile-libfuzzer-introspector-x86_64": tatic /src/miniz/tests/zip_fuzzer.ci:n18t: 9d:e flawarning: teImixing declarations and code is a C99 extension [-Wdeclaration-after-statement]ni Step #6 - "compile-libfuzzer-introspector-x86_64": t (18m | z _ s t rieanmtp rpeStt r=e a0m;, Step #6 - "compile-libfuzzer-introspector-x86_64": | in ^t Step #6 - "compile-libfuzzer-introspector-x86_64": level) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:499:16: warning: unused function 'deflateInit2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 499 | static int deflat/src/miniz/tests/zip_fuzzer.ce:I59n:i1t:2 (mz_swarning: treunused label 'cleanup' [-Wunused-label]am Step #6 - "compile-libfuzzer-introspector-x86_64": p p59S | tcrleeaamn,u pint lev:el Step #6 - "compile-libfuzzer-introspector-x86_64": , in| t ^~~~~~~~m Step #6 - "compile-libfuzzer-introspector-x86_64": ethod, int windowIn file included from _/src/miniz/tests/large_fuzzer.cb:i12t: Step #6 - "compile-libfuzzer-introspector-x86_64": s,/src/miniz/build/amalgamation/miniz.h :in499t m:e16m:_ levwarning: el,unused function 'deflateInit2' [-Wunused-function] i Step #6 - "compile-libfuzzer-introspector-x86_64": nt strat e499g | y )  Step #6 - "compile-libfuzzer-introspector-x86_64": | s ^~~~~~~~~~~~t Step #6 - "compile-libfuzzer-introspector-x86_64": atic in/src/miniz/build/amalgamation/miniz.ht: 503d:16:e flwarning: unused function 'deflateReset' [-Wunused-function]a Step #6 - "compile-libfuzzer-introspector-x86_64": teI n503i | t 2 ( m zs_tsattrieca mipn tp Sdterfelaamt,e Rienste tl(emvze_ls,t rienatm pm eptShtorde,a mi)nt Step #6 - "compile-libfuzzer-introspector-x86_64": w| in ^~~~~~~~~~~~do Step #6 - "compile-libfuzzer-introspector-x86_64": w_bit/src/miniz/build/amalgamation/miniz.hs:,507 :i16n:t mewarning: m_lunused function 'deflate' [-Wunused-function]ev Step #6 - "compile-libfuzzer-introspector-x86_64": el, i n507t | s t r astteagyt)ic Step #6 - "compile-libfuzzer-introspector-x86_64": i| nt ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": defla/src/miniz/build/amalgamation/miniz.ht:e503(:m16z:_ strwarning: eamunused function 'deflateReset' [-Wunused-function]p Step #6 - "compile-libfuzzer-introspector-x86_64": pS t503r | e a m , sitnatt ifcl uisnht) d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| la ^~~~~~~t Step #6 - "compile-libfuzzer-introspector-x86_64": eRese/src/miniz/build/amalgamation/miniz.ht:(511m:z16_:s trewarning: ampunused function 'deflateEnd' [-Wunused-function] p Step #6 - "compile-libfuzzer-introspector-x86_64": 511 | S t r e asmt)at Step #6 - "compile-libfuzzer-introspector-x86_64": i c| i ^~~~~~~~~~~~n Step #6 - "compile-libfuzzer-introspector-x86_64": t de/src/miniz/build/amalgamation/miniz.hf:l515a:t21e:E nd(warning: mz_unused function 'deflateBound' [-Wunused-function]st Step #6 - "compile-libfuzzer-introspector-x86_64": reamp p515S | t r e a ms)ta Step #6 - "compile-libfuzzer-introspector-x86_64": t i| c ^~~~~~~~~~m Step #6 - "compile-libfuzzer-introspector-x86_64": z/src/miniz/build/amalgamation/miniz.h_:u515l:o21n:g dewarning: flaunused function 'deflateBound' [-Wunused-function]te Step #6 - "compile-libfuzzer-introspector-x86_64": Bo u515n | d ( m z _ssttart1eai warningmc generatedp . Step #6 - "compile-libfuzzer-introspector-x86_64": mpzS_turleoanmg, dmezf_lualtoenBgo usnodu(In file included from rm/src/miniz/tests/zip_fuzzer.czc:_e4s_: Step #6 - "compile-libfuzzer-introspector-x86_64": tlr/src/miniz/build/amalgamation/miniz.hee:na495)m:p16 Step #6 - "compile-libfuzzer-introspector-x86_64": : p| St ^~~~~~~~~~~~warning: r Step #6 - "compile-libfuzzer-introspector-x86_64": eaunused function 'deflateInit' [-Wunused-function]m/src/miniz/build/amalgamation/miniz.h,: Step #6 - "compile-libfuzzer-introspector-x86_64": 519m: z16495_: | u l on warning: g sstounused function 'compress' [-Wunused-function]uart Step #6 - "compile-libfuzzer-introspector-x86_64": ciec_ l ie519nn | t)  d Step #6 - "compile-libfuzzer-introspector-x86_64": 1 e warning f| generatedsl. Step #6 - "compile-libfuzzer-introspector-x86_64": ta ^~~~~~~~~~~~at Step #6 - "compile-libfuzzer-introspector-x86_64": teiIc1n warningii generatedtn/src/miniz/build/amalgamation/miniz.h. Step #6 - "compile-libfuzzer-introspector-x86_64": (t:m z519_cs:ot16mr:ep armeps warning: sp(uSunused function 'compress' [-Wunused-function]ntsr Step #6 - "compile-libfuzzer-introspector-x86_64": ieganme, d 519 i | cn ht a rl es*vtpeaDlt)eisc Step #6 - "compile-libfuzzer-introspector-x86_64": t ,i| nmt ^~~~~~~~~~~z Step #6 - "compile-libfuzzer-introspector-x86_64": _cuolmop/src/miniz/build/amalgamation/miniz.hnr:ge499 s*sp:(D16ue:ns ts_ilgwarning: neend,  cchoanrsunused function 'deflateInit2' [-Wunused-function] t* p Step #6 - "compile-libfuzzer-introspector-x86_64": uDnes si499tg | , n em z _sdut lacothniagcr i**nptpD Sedoesuftrl_calete,en ,Im nIn file included from zci/src/miniz/tests/small_fuzzer.c_ot:un212(ls: Step #6 - "compile-libfuzzer-introspector-x86_64": motzn/src/miniz/build/amalgamation/miniz.h _gs:u t499rns:eso16aiu:mgr cpne e_pdwarning: lScethnrunused function 'deflateInit2' [-Wunused-function]a)er a Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *m p,| S  oi ^~~~~~~~499un Step #6 - "compile-libfuzzer-introspector-x86_64": | rt c ele ,/src/miniz/build/amalgamation/miniz.hv :esm523ltz:,a_16 tu:i ilnoctn gwarning: im nesttouunused function 'compress2' [-Wunused-function] hrdoc Step #6 - "compile-libfuzzer-introspector-x86_64": ede,f _ l523lia | ent nte ) I n Step #6 - "compile-libfuzzer-introspector-x86_64": si tt| a2 t(w ^~~~~~~~imzi Step #6 - "compile-libfuzzer-introspector-x86_64": c_n sdi1ton warningrw/src/miniz/build/amalgamation/miniz.ht generatede_: . Step #6 - "compile-libfuzzer-introspector-x86_64": ab523cmi:opt16m sp:p,S r teirswarning: nesta2 m(unused function 'compress2' [-Wunused-function]m,ue n Step #6 - "compile-libfuzzer-introspector-x86_64": mis_nil tge523 nv | l eee dlv ,e c lshi,tan artit ni*stcpt Dirmenaestttt ech,goo ym)dmp, Step #6 - "compile-libfuzzer-introspector-x86_64": zr _eiusn| lsto2 ^~~~~~~~~~~~n(guw Step #6 - "compile-libfuzzer-introspector-x86_64": ni*snipDdg/src/miniz/build/amalgamation/miniz.hneo:esdw503t _:_cbh16lia:etr ns *,p, D warning: iceonsntunused function 'deflateReset' [-Wunused-function]ts ,tm Step #6 - "compile-libfuzzer-introspector-x86_64": emu503mzn | __sluielgvoneenldg, c*ihnpatD erss t* trp_ aSl tsoeetungar,ytc )iecc,o Step #6 - "compile-libfuzzer-introspector-x86_64": inn m| stzt _ ^~~~~~~~~~~~u d Step #6 - "compile-libfuzzer-introspector-x86_64": lueonfnsgl iags/src/miniz/build/amalgamation/miniz.htnoe:e503udR:r e16cc:eh _aslree twarning: n*(,pm Szunused function 'deflateReset' [-Wunused-function]io_nus Step #6 - "compile-libfuzzer-introspector-x86_64": tr tclree e,v503a e | mml pz) _ Step #6 - "compile-libfuzzer-introspector-x86_64": pu Sls| ttoarn ^~~~~~~~~gte Step #6 - "compile-libfuzzer-introspector-x86_64": iascmo )ui/src/miniz/build/amalgamation/miniz.hrn Step #6 - "compile-libfuzzer-introspector-x86_64": :ct 527e | :_d21l:e ^~~~~~~~~~~~e f Step #6 - "compile-libfuzzer-introspector-x86_64": nl,a warning: tien/src/miniz/build/amalgamation/miniz.hRunused function 'compressBound' [-Wunused-function]t:e 507s: Step #6 - "compile-libfuzzer-introspector-x86_64": lee16v t:e527( | lm) z  _ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: s st| trunused function 'deflate' [-Wunused-function]a ^~~~~~~~~et Step #6 - "compile-libfuzzer-introspector-x86_64": a Step #6 - "compile-libfuzzer-introspector-x86_64": imcp m507p/src/miniz/build/amalgamation/miniz.hz | S:_ t527u r:l e21o a:nsm gt) act Step #6 - "compile-libfuzzer-introspector-x86_64": warning: oi mc| p runused function 'compressBound' [-Wunused-function]ie ^~~~~~~~~~~~nst Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": s Bd oe527uf/src/miniz/build/amalgamation/miniz.h | nl: da515 (t: 21me :z(s _mtzua_ltswarning: ointcgr esunused function 'deflateBound' [-Wunused-function]maozmu Step #6 - "compile-libfuzzer-introspector-x86_64": _pur lcp oeS_515lnt | egr n e )ca om Step #6 - "compile-libfuzzer-introspector-x86_64": m,s p t| riaent ^~~~~~~~~~~~~sti Step #6 - "compile-libfuzzer-introspector-x86_64": s cBf olm/src/miniz/build/amalgamation/miniz.huuz:ns_540dhu:()l16mo:z Step #6 - "compile-libfuzzer-introspector-x86_64": n _ gu| ldwarning: o ^~~~~~~en Step #6 - "compile-libfuzzer-introspector-x86_64": fglunused function 'inflateInit2' [-Wunused-function] ast Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.hoe: uB511540ro: | cu16 en: _d l( emsnzwarning: t)_ast Step #6 - "compile-libfuzzer-introspector-x86_64": tunused function 'deflateEnd' [-Wunused-function]i rc| e Step #6 - "compile-libfuzzer-introspector-x86_64":  a /src/miniz/tests/checksum_fuzzer.ci ^~~~~~~~~~~~~nm511: Step #6 - "compile-libfuzzer-introspector-x86_64": tp | 19: p14i S:n/src/miniz/build/amalgamation/miniz.h t f: rl535sea:tawarning: tIn file included from 16a:m e/src/miniz/tests/uncompress2_fuzzer.ct,I:i mixing declarations and code is a C99 extension [-Wdeclaration-after-statement]n9cmwarning: i Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": zti_2 /src/miniz/build/amalgamation/miniz.hnuunused function 'inflateInit' [-Wunused-function](19:tlm | 495 o Step #6 - "compile-libfuzzer-introspector-x86_64": :dzn 16 e_g :535fs | ltsu aroi teunwarning: eartc Em3esnp2_unused function 'deflateInit' [-Wunused-function]td _la(pmte Step #6 - "compile-libfuzzer-introspector-x86_64": tSz nit_rc)cser Step #6 - "compile-libfuzzer-introspector-x86_64": atc495i mr e= | n| ,a ct m r ^~~~~~~~~~~~ipn ci Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h t 3nIn file included from :p s2f/src/miniz/tests/uncompress_fuzzer.c519Swt(l::tia0a916rnIn file included from dtLti: Step #6 - "compile-libfuzzer-introspector-x86_64": :e/src/miniz/examples/example1.co,ec a:w I n/src/miniz/build/amalgamation/miniz.hm4_: Step #6 - "compile-libfuzzer-introspector-x86_64": Nii:)bUnt495warning: iL/src/miniz/build/amalgamation/miniz.hLt(: Step #6 - "compile-libfuzzer-introspector-x86_64": t:, m16 s495 dz:unused function 'compress' [-Wunused-function]| ):0e_  ^~~~~~~~~~16):f s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ;lt a r519warning: | | Step #6 - "compile-libfuzzer-introspector-x86_64":  twarning: e /src/miniz/build/amalgamation/miniz.h| ea unused function 'deflateInit' [-Wunused-function] ^~~~~~~~~~~~:Im  Step #6 - "compile-libfuzzer-introspector-x86_64": 515 ^n Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'deflateInit' [-Wunused-function]p Step #6 - "compile-libfuzzer-introspector-x86_64": s:i t21t  Step #6 - "compile-libfuzzer-introspector-x86_64": pa:(495/src/miniz/build/amalgamation/miniz.hSt m | :ti z495_ 545rcIn file included from | s :e16 warning: /src/miniz/examples/example4.c t a:i :3 : Step #6 - "compile-libfuzzer-introspector-x86_64": r estatimntunused function 'deflateBound' [-Wunused-function] ac)  /src/miniz/build/amalgamation/miniz.hsmicwarning: o Step #6 - "compile-libfuzzer-introspector-x86_64": m:tp Step #6 - "compile-libfuzzer-introspector-x86_64": n  515 | p495a tp r:t| Sunused function 'inflateReset' [-Wunused-function] e16idt s:c ^~~~~~~~~~~er Step #6 - "compile-libfuzzer-introspector-x86_64": s Step #6 - "compile-libfuzzer-introspector-x86_64": fes( ilaatu545nwarning: mtan | t11/src/miniz/build/amalgamation/miniz.h,ets  warning warning generated generated: Iii dunused function 'deflateInit' [-Wunused-function]. Step #6 - "compile-libfuzzer-introspector-x86_64": . Step #6 - "compile-libfuzzer-introspector-x86_64": 540incig e:n tn f Step #6 - "compile-libfuzzer-introspector-x86_64": 16tm(esl: zmdta l_z act495eu_the | vlsiaI warning: eotcrn In file included from lnr i /src/miniz/tests/checksum_fuzzer.c)gei*t (:unused function 'inflateInit2' [-Wunused-function] anpsm9t: Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": dmtDza Step #6 - "compile-libfuzzer-introspector-x86_64": ep e_t/src/miniz/build/amalgamation/miniz.h| :f495 is tsil:pn540,tc ^~~~~~~~~~~a16Sf | r Step #6 - "compile-libfuzzer-introspector-x86_64": t:tl meine ra zatmBet _ upo awarning: e dl/src/miniz/build/amalgamation/miniz.hupmSRseo:n,tetfn499d runused function 'deflateInit' [-Wunused-function]esaalg:(iemta 16mn Step #6 - "compile-libfuzzer-introspector-x86_64": t,it*:zt( c ep _ slmz_si 495I | Dtetnin ervrtni swarning: eeae tt tlmapl ( _)m eimslunused function 'deflateInit2' [-Wunused-function]ppvnzte Step #6 - "compile-libfuzzer-introspector-x86_64": Sef_lan Step #6 - "compile-libfuzzer-introspector-x86_64": ptlsate t, | Sr)tI499nicter | ico ^~~~~~~~~~~ra Step #6 - "compile-libfuzzer-introspector-x86_64": e t ni Step #6 - "compile-libfuzzer-introspector-x86_64": em a 2sna,| m p( tptm  m S )m/src/miniz/build/amalgamation/miniz.h ^~~~~~~~~~~szutdz: Step #6 - "compile-libfuzzer-introspector-x86_64": t_nre Step #6 - "compile-libfuzzer-introspector-x86_64": _499assef u:ttial| l16irgma,/src/miniz/build/amalgamation/miniz.ho::cent ^~~~~~~~~~~~n499 aeei Step #6 - "compile-libfuzzer-introspector-x86_64": g:imdIn 16npt nts:warning: ci o/src/miniz/build/amalgamation/miniz.h pdhtlu:rSeta(e560cunused function 'deflateInit2' [-Wunused-function]frrmv:ewarning: le In file included from e16_z Step #6 - "compile-libfuzzer-introspector-x86_64": aa*/src/miniz/examples/example2.cl:)16:l_tmp S: Step #6 - "compile-libfuzzer-introspector-x86_64": esunused function 'deflateInit2' [-Wunused-function]e,499o Step #6 - "compile-libfuzzer-introspector-x86_64": untI | r/src/miniz/build/amalgamation/miniz.h)r Step #6 - "compile-libfuzzer-introspector-x86_64": ni | c:warning: ein  e495 Step #6 - "compile-libfuzzer-introspector-x86_64": att wi ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 499 | /src/miniz/build/amalgamation/miniz.h : 499 :s 16ts:a,t ta:i t16cmiwarning: : zc iunused function 'uncompress' [-Wunused-function] _inununused function 'deflateInit2' [-Wunused-function] t Step #6 - "compile-libfuzzer-introspector-x86_64": ltwarning: o Step #6 - "compile-libfuzzer-introspector-x86_64": d| md ne2g source_lndow_bits) Step #6 - "compile-libfuzzer-introspector-x86_64": f | l ^~~~~~~~~~~~a Step #6 - "compile-libfuzzer-introspector-x86_64": teInit/src/miniz/build/amalgamation/miniz.h2:(545m:z16_:(s tmrezwarning: _asmtpunused function 'inflateReset' [-Wunused-function]runused function 'deflateInit' [-Wunused-function]e  Step #6 - "compile-libfuzzer-introspector-x86_64": apm Step #6 - "compile-libfuzzer-introspector-x86_64": S ptp545 r | p e 495pS a | St em tr , in ersft aetl 560 maaals, | mit tet499 In file included from n,t ineiecva | ^~~~~~~~~~~~/src/miniz/tests/flush_fuzzer.c t: Iln et Step #6 - "compile-libfuzzer-introspector-x86_64": l12n: Step #6 - "compile-libfuzzer-introspector-x86_64": e)ili eivn Step #6 - "compile-libfuzzer-introspector-x86_64": ,c svt/src/miniz/build/amalgamation/miniz.het te2:/src/miniz/build/amalgamation/miniz.hl | iisal(499:)inntt,m:519n ^~~~~~~~tt dai z16: Step #6 - "compile-libfuzzer-introspector-x86_64": f | Step #6 - "compile-libfuzzer-introspector-x86_64": metcin_st:16lefi ti r :a ^~~~~~~~~~~tlcnme t Step #6 - "compile-libfuzzer-introspector-x86_64": hat/src/miniz/build/amalgamation/miniz.h eaieoRte:utmwarning: ndes523nhp/src/miniz/build/amalgamation/miniz.htwarning: ,Ie:co : d tn16iodmpp499unused function 'deflateInit2' [-Wunused-function]ei(:t,Sr:unused function 'compress' [-Wunused-function]fnm ( te16 Step #6 - "compile-libfuzzer-introspector-x86_64": ltzmirs: Step #6 - "compile-libfuzzer-introspector-x86_64": a In file included from _znes tw/src/miniz/examples/example3.ciswarning: _ ta(499e:ntrs519 mu | Iwarning: 6det | w,n sn: Step #6 - "compile-libfuzzer-introspector-x86_64": ounused function 'compress2' [-Wunused-function]ar i iiw_me ni gtunused function 'deflateInit2' [-Wunused-function]/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": bIn file included from pa dn on2:i/src/miniz/tests/compress_fuzzer.c m tswe(499t:pps499523 t_dm:s12S: Step #6 - "compile-libfuzzer-introspector-x86_64": t | l | ati ccbz16,htpa e i_: ar/src/miniz/build/amalgamation/miniz.hSt vi ts ire:t495i en stn*ar:c lts,rt me16 :s , t ewarning: p)ait diaiamDmnaentnmee Step #6 - "compile-libfuzzer-introspector-x86_64": ,ttwarning: ftitpunused function 'deflateInit2' [-Wunused-function]ms ilunused function 'deflateInit' [-Wunused-function] c Step #6 - "compile-libfuzzer-introspector-x86_64": _t| iccam mp Step #6 - "compile-libfuzzer-introspector-x86_64": l,n o mteieSe ^~~~~~~~~~~~t495 ipetnm tvm Step #6 - "compile-libfuzzer-introspector-x86_64": | lnrIht_499rez etveno l | el_ esidd,e a ,u c /src/miniz/build/amalgamation/miniz.hlste vm sltos:)(2ufie,ioamt550at(nlnlt nintpi:i Step #6 - "compile-libfuzzer-introspector-x86_64": msai, tngrc16c ztg w t*e : | _eniis si isIenntlpsnn ^~~~~~~~~~~tndtdroeD2tt Step #6 - "compile-libfuzzer-introspector-x86_64": ri astwve( warning: etcte_esudda2hrgbltn,eem(aa/src/miniz/build/amalgamation/miniz.hyi_s ffunused function 'inflate' [-Wunused-function]pmrt:)tliill z _e499segnaa Step #6 - "compile-libfuzzer-introspector-x86_64": p*sg: Step #6 - "compile-libfuzzer-introspector-x86_64": ,nntttSpt y16 ,e eetDr550):| i dmIIree | a nct ennmes tm Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~octiiea ,p Step #6 - "compile-libfuzzer-introspector-x86_64": warning: nhhttmm | saor2(_, mptunused function 'deflateInit2' [-Wunused-function]d (ml szS ^~~~~~~~~~~~ /src/miniz/build/amalgamation/miniz.h,*mzeit_t Step #6 - "compile-libfuzzer-introspector-x86_64": u Step #6 - "compile-libfuzzer-introspector-x86_64": : pz_vnealu,rn503iD_st tl esa:nmest 499i | oii16gt, st/src/miniz/build/amalgamation/miniz.hrlc n n:n wtr:ee g t eii,e503avi dnn a:mmen*tss tdm16pplp ttwarning: c oz: ,Diarhlw_ pp entaae_uunused function 'deflateReset' [-Wunused-function]vel, warning: intunused function 'deflateReset' [-Wunused-function]i m Step #6 - "compile-libfuzzer-introspector-x86_64": nett hsm503oe | d tft, _ hllii oaencsdStnt t,et, iaS (rb wntimteicrtiitlnzranonc s_tdeflod*t pSoueracme,, imnztm_ ussl,wltet iorv inine Step #6 - "compile-libfuzzer-introspector-x86_64": eu,ndngalnt otw am)s503li _dspni | tenobeo ge ge Step #6 - "compile-libfuzzer-introspector-x86_64": vtifwu_png I e tlrbSey *n| lmsacitd) pi,e,teetRreea sDt ^~~~~~~~~~~ m _ssmec Step #6 - "compile-libfuzzer-introspector-x86_64": te2 Step #6 - "compile-libfuzzer-introspector-x86_64": i_il,,th aas(mnlne (| tric zi_ntiimt estn_tnz ^~~~~~~~~~~~m*vt deflatet memmr/src/miniz/build/amalgamation/miniz.hn:499:t16l_: e sf Step #6 - "compile-libfuzzer-introspector-x86_64": ntl,eruwarning: ems/src/miniz/build/amalgamation/miniz.h:503ca_hpunused function 'deflateInit2' [-Wunused-function]:oml)eS16pn e Step #6 - "compile-libfuzzer-introspector-x86_64": ol:spvR Step #6 - "compile-libfuzzer-introspector-x86_64": u ,tSe e r tl499| seicur, | _ewarning: neeen )t ^~~~~~~ltta,saih Step #6 - "compile-libfuzzer-introspector-x86_64": e( m imno Step #6 - "compile-libfuzzer-introspector-x86_64": vmunused function 'deflateReset' [-Wunused-function]s)mgptd ez Step #6 - "compile-libfuzzer-introspector-x86_64": tzn ,| sl_/src/miniz/build/amalgamation/miniz.hr Step #6 - "compile-libfuzzer-introspector-x86_64": _ eps t,s:a u503dSt ^~~~~~~~~~ian t555t| l | tr Step #6 - "compile-libfuzzer-introspector-x86_64": ttirn:eo crai et16g ^~~~~~~~~~~~n Step #6 - "compile-libfuzzer-introspector-x86_64": hetcwa :yg aae i/src/miniz/build/amalgamation/miniz.hms ) srmgi/src/miniz/build/amalgamation/miniz.hn:ptsot a,tyn:d565 r Step #6 - "compile-libfuzzer-introspector-x86_64": u* i)t507o:pawarning: rpic :w16S:t| cSourn Step #6 - "compile-libfuzzer-introspector-x86_64": d16_t ee ^~~~~~~~~~~~c Step #6 - "compile-libfuzzer-introspector-x86_64": ti n| e:brgunused function 'inflateEnd' [-Wunused-function]_e tf ieyl,l ^~~~~~~~~~~~latawarning: )/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": e ed Step #6 - "compile-libfuzzer-introspector-x86_64": tsm:nmve warning: e,) Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'uncompress2' [-Wunused-function]503)zef555 | I  : Step #6 - "compile-libfuzzer-introspector-x86_64": _ull ni Step #6 - "compile-libfuzzer-introspector-x86_64": | 16: ^~~~~~~~~~~~/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": l ,aunused function 'deflate' [-Wunused-function] in Step #6 - "compile-libfuzzer-introspector-x86_64": : o565 t te|  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": t/src/miniz/build/amalgamation/miniz.h503 ::/src/miniz/build/amalgamation/miniz.h| m50716:e::503m: ^~~~~~~~n16 _ | 16 Step #6 - "compile-libfuzzer-introspector-x86_64": :gil:n Step #6 - "compile-libfuzzer-introspector-x86_64": so 507 sR 2(mze_swarning: vtwarning: e rl e unused function 'deflateReset' [-Wunused-function],asunused function 'deflateReset' [-Wunused-function] mt Step #6 - "compile-libfuzzer-introspector-x86_64": i | pa Step #6 - "compile-libfuzzer-introspector-x86_64": n503 t ut | pti rSca503warning: /src/miniz/build/amalgamation/miniz.h s ttct te |  rwarning: e r:iis s at_me523nce unused function 'deflate' [-Wunused-function] tselea:t t atgetunused function 'deflateReset' [-Wunused-function]m16 i( Step #6 - "compile-libfuzzer-introspector-x86_64": staic int deflate(:un nhcyoo)d Step #6 - "compile-libfuzzer-introspector-x86_64": m,p, Step #6 - "compile-libfuzzer-introspector-x86_64": r503 eit | | isn anmst t ^~~~~~~~~~~~tn2z i Step #6 - "compile-libfuzzer-introspector-x86_64": t(_ mwcl usszei itntt_vne507in/src/miniz/build/amalgamation/miniz.hsr,asidl | nf:503ieta tco, tiwarning: l:ginmirn w nta16tcepdeti_ndt m:e a be sunused function 'compress2' [-Wunused-function]e EipcmlifdttnnShpetlea Step #6 - "compile-libfuzzer-introspector-x86_64": thdwarning: (tta vsafiom rrpe ,tlcdzde*Sl523 ea ,unused function 'deflateReset' [-Wunused-function]_ea t) | iRti sftmpr neeni Step #6 - "compile-libfuzzer-introspector-x86_64": lr)De Step #6 - "compile-libfuzzer-introspector-x86_64": tsRtnae Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  aem, s e| ti,tne ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  dseet wmiztn_deuoRalw/src/miniz/build/amalgamation/miniz.heom_snp: beg 507itp*503s:t(S t16t | s mrp:a, ze_D mt (aseiice mttmsn ms)zr_ stwarning: ti_tefft_ /src/miniz/build/amalgamation/miniz.hntla Step #6 - "compile-libfuzzer-introspector-x86_64": alrlate(m(uslmunused function 'deflate' [-Wunused-function]een:m Step #6 - "compile-libfuzzer-introspector-x86_64": ,_540 tl:c e 16oe507vct:n | veo mis e| ealmz_szwarning: hunused function 'inflateInit2' [-Wunused-function]p Step #6 - "compile-libfuzzer-introspector-x86_64": cm 540t | ip nr ut e n s sd ^~~~~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": s lie,t2sgfm a(tnlit,puae/src/miniz/build/amalgamation/miniz.hatni tn td_:tcpirssi) s560Sneeitgnccit:ttR are mhaidpnptan eSr tertc st ripegh d*ernteSay Step #6 - "compile-libfuzzer-introspector-x86_64": ae se16f(atm)rptf alm:mrp S Step #6 - "compile-libfuzzer-introspector-x86_64": rl| maz )e *o aa)t_appu| tt ^~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": s Step #6 - "compile-libfuzzer-introspector-x86_64": mSDree Step #6 - "compile-libfuzzer-introspector-x86_64": (I twarning: )tce ^~~~~~~~~~~~esg Step #6 - "compile-libfuzzer-introspector-x86_64": ,ty ),m Step #6 - "compile-libfuzzer-introspector-x86_64": zrm zm_/src/miniz/build/amalgamation/miniz.hne| | | _/src/miniz/build/amalgamation/miniz.hzru:ai ^~~~~~~~~~~~ ^~~~~~~~~~~~u ^~~~~~~~~~~~:_el503mt Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": l Step #6 - "compile-libfuzzer-introspector-x86_64": 511saounused function 'uncompress' [-Wunused-function]:p2 o:tmn16 (| n16r,g Step #6 - "compile-libfuzzer-introspector-x86_64": :pmg/src/miniz/build/amalgamation/miniz.h/src/miniz/build/amalgamation/miniz.h:e a*/src/miniz/build/amalgamation/miniz.h warning: Sz ^~~~~~~~~~~~ :: im :_t Step #6 - "compile-libfuzzer-introspector-x86_64": 560*503507:npp515sunused function 'deflateReset' [-Wunused-function]r | p:16tS: teD16 :warning: o21pr Step #6 - "compile-libfuzzer-introspector-x86_64": ae: /src/miniz/build/amalgamation/miniz.hful:Sems :ru ta)t 503 | 507unused function 'deflateEnd' [-Wunused-function]csrmp_swarning: :e Step #6 - "compile-libfuzzer-introspector-x86_64": hewarning: Step #6 - "compile-libfuzzer-introspector-x86_64": lpwarning: t 16_:)a  eSa l m511| nttunused function 'deflateReset' [-Wunused-function] e Step #6 - "compile-libfuzzer-introspector-x86_64": , | unused function 'deflateBound' [-Wunused-function],r unused function 'deflate' [-Wunused-function]isn |  ^~~~~~~~~~~~ecc Step #6 - "compile-libfuzzer-introspector-x86_64": t)warning: i Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ao Step #6 - "compile-libfuzzer-introspector-x86_64": a  n ^~~~~~~ mnit 515 Step #6 - "compile-libfuzzer-introspector-x86_64": 503t Step #6 - "compile-libfuzzer-introspector-x86_64": ,sni507 | unused function 'deflate' [-Wunused-function] | s ttc | /src/miniz/build/amalgamation/miniz.h |  fti  /src/miniz/build/amalgamation/miniz.h :  Step #6 - "compile-libfuzzer-introspector-x86_64": lanuui: 515 ^~~~~~~~~~~ utt nnn511wii:nc d21 Step #6 - "compile-libfuzzer-introspector-x86_64": :  sst/src/miniz/build/amalgamation/miniz.hsha:t507t)571i | a:c ts Step #6 - "compile-libfuzzer-introspector-x86_64": 21 i it:i c:| g n cn16dtsm ^~~~~~~o eo:e t z Step #6 - "compile-libfuzzer-introspector-x86_64": isnmda_dtt eptuw acfr ilwarning: od_thlwarning: ecf/src/miniz/build/amalgamation/miniz.h:nebiaas 511lgficrtsunused function 'crc32' [-Wunused-function](iwarning: unused function 'deflateBound' [-Wunused-function]:a lt ieun16 Step #6 - "compile-libfuzzer-introspector-x86_64": tdas*)nR Step #6 - "compile-libfuzzer-introspector-x86_64": t t unused function 'deflateEnd' [-Wunused-function]: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": e R511571warning: ee | | fs tunused function 'deflateEnd' [-Wunused-function]le e at Step #6 - "compile-libfuzzer-introspector-x86_64": Et(p515 enem | Ssos dBdsz e511tunt(| oe_ f | aradmeflat ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": unssdt/src/miniz/build/amalgamation/miniz.h(rim:egz545an_:mes16pdt: r pce Shastamwarning: trarlpe t* aa i unused function 'inflateReset' [-Wunused-function]pptmc DSet)r st Step #6 - "compile-libfuzzer-introspector-x86_64": e(em Step #6 - "compile-libfuzzer-introspector-x86_64": tsmiacz att zcm_e| tz,545i_ ,tu, (i | _csi le ^~~~~~~~~~~~mz_mucm s tnmo(n Step #6 - "compile-libfuzzer-introspector-x86_64": zl z t mrtezmg_oi_ar z _zu snnumes_due_flldtg/src/miniz/build/amalgamation/miniz.htl patlsoaer :od emaotntfes507npfptnrggelao:gSl ie Eamu16*atpcacsntper: treS mrod Bc peEtipcu(poeDanrn 3rmSu_emdetp2czt_rsetreanmlwarning: s,(a S(eadpe t mmitm_m(np_iz)nrzl)m,Sunused function 'deflate' [-Wunused-function]ln_fe_ez tets Step #6 - "compile-libfuzzer-introspector-x86_64": laun_ Step #6 - "compile-libfuzzer-introspector-x86_64": ir Step #6 - "compile-libfuzzer-introspector-x86_64": n t aml)s ne, frl| t,ot| ra 507eute n Step #6 - "compile-libfuzzer-introspector-x86_64": emc | a s ^~~~~~~~~~Rig |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": amp/src/miniz/build/amalgamation/miniz.h:519:16: ^~~~~~~~~~~~)om hl Step #6 - "compile-libfuzzer-introspector-x86_64": n  Step #6 - "compile-libfuzzer-introspector-x86_64": np )evtcpS Step #6 - "compile-libfuzzer-introspector-x86_64": s e e Step #6 - "compile-libfuzzer-introspector-x86_64": rwarning: t t| pssl f| /src/miniz/build/amalgamation/miniz.hcr S ^~~~~~~~~~et/src/miniz/build/amalgamation/miniz.h)l: ^~~~~~~,eut Step #6 - "compile-libfuzzer-introspector-x86_64": ta:u515 Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'compress' [-Wunused-function]anr(t507 Step #6 - "compile-libfuzzer-introspector-x86_64": s:cmsemi:h21o Step #6 - "compile-libfuzzer-introspector-x86_64": n,iaz c16/src/miniz/build/amalgamation/miniz.h):s /src/miniz/build/amalgamation/miniz.hgm _| :: Step #6 - "compile-libfuzzer-introspector-x86_64": tm:n)519sti 515 rz511e | n s ^~~~~~~~~tat Step #6 - "compile-libfuzzer-introspector-x86_64": i:warning: c21 :iunused function 'deflate' [-Wunused-function] /src/miniz/build/amalgamation/miniz.hnt: Step #6 - "compile-libfuzzer-introspector-x86_64": warning:  527warning: | c :o507m21unused function 'deflateBound' [-Wunused-function] | p ^~~~~~~:uunused function 'deflateBound' [-Wunused-function] r Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": e n e Step #6 - "compile-libfuzzer-introspector-x86_64": a_s smwarning: p iugs515s /src/miniz/build/amalgamation/miniz.h515ldnt | ( sta:a16:  Step #6 - "compile-libfuzzer-introspector-x86_64":  warning: unused function 'compressBound' [-Wunused-function]| t Step #6 - "compile-libfuzzer-introspector-x86_64": p ^~~~~~~~~~unused function 'deflateEnd' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": S :d Step #6 - "compile-libfuzzer-introspector-x86_64": t527e | 511r | fl:e511 o /src/miniz/build/amalgamation/miniz.ha16a | :t515 :n:m ee 21g ) ( : du sms sc Step #6 - "compile-libfuzzer-introspector-x86_64": t nttztowarning: har* pSst icsc| ihiig ^~~~~~~~~~~~annac Step #6 - "compile-libfuzzer-introspector-x86_64": rtet _ dim*ds zcchape/src/miniz/build/amalgamation/miniz.ht_ attfwarning: :rumurri,l560elzo rc a:unused function 'deflateBound' [-Wunused-function]a_n*gunused function 'deflateEnd' [-Wunused-function]co st16mup e Step #6 - "compile-libfuzzer-introspector-x86_64": m Step #6 - "compile-libfuzzer-introspector-x86_64": auti:eplDd_zr ciz ( oeel_511ece515mpnsfteu | , _ | zSgl,nl it warning: _t a t)o nmn srdmez g zt_ b uteeB_ Step #6 - "compile-libfuzzer-introspector-x86_64": sud funused function 'uncompress' [-Wunused-function]rafou ctles_temlul| oaofla Step #6 - "compile-libfuzzer-introspector-x86_64": ta,anomtprnleim tdn ^~~~~~~~~~~~iegsastncpie(g560 Step #6 - "compile-libfuzzer-introspector-x86_64": c Be) nBtm f |  soEumpoz*l i onn Step #6 - "compile-libfuzzer-introspector-x86_64": dzSu_pun ud (_/src/miniz/build/amalgamation/miniz.htnsDst dr(| mu:rdterhsecmz519_e(lmszte)tfaetz ^~~~~:u16lao__aml_ai_ Step #6 - "compile-libfuzzer-introspector-x86_64": :omnngs l Step #6 - "compile-libfuzzer-introspector-x86_64": pltcs , intt/src/miniz/build/amalgamation/miniz.h:576:21gste: oru nder, eacf f | mwarning: elclpo p_ua en ^~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": SlstepsnEtunused function 'adler32' [-Wunused-function]eherStntwarning: nrd(n)Bt )e ue Step #6 - "compile-libfuzzer-introspector-x86_64": m)/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": oruanaz: uenn Step #6 - "compile-libfuzzer-introspector-x86_64": munused function 'compress' [-Wunused-function]cm_ Step #6 - "compile-libfuzzer-introspector-x86_64": 511576| ads po,s : | m(i| Step #6 - "compile-libfuzzer-introspector-x86_64": m t| r16 ^~~~~~~)mgppSme: Step #6 - "compile-libfuzzer-introspector-x86_64": z Step #6 - "compile-libfuzzer-introspector-x86_64": n ^~~~~~~~~~ress(unsitz ^~~~~~~~~~~~~a 519_ e| Step #6 - "compile-libfuzzer-introspector-x86_64": gr_ Step #6 - "compile-libfuzzer-introspector-x86_64": m  | sdneupswarning: t ^~~~~~~~~~/src/miniz/build/amalgamation/miniz.heal t r c Step #6 - "compile-libfuzzer-introspector-x86_64": :dmo/src/miniz/build/amalgamation/miniz.hpae ah511 /src/miniz/build/amalgamation/miniz.h,n:Stunused function 'deflateEnd' [-Wunused-function]sma:c: g565tit Step #6 - "compile-libfuzzer-introspector-x86_64": pr16h535am/src/miniz/build/amalgamation/miniz.h :rca ::rz:s16e tp*511 | 16 :*_515o:amiStpS u:u mzcro pl21r)_ euwarning: Dso:cuiarmetwarning: n ewarning: Step #6 - "compile-libfuzzer-introspector-x86_64": lnoc,sag_ tneg unused function 'deflateEnd' [-Wunused-function]tt lwarning: | , m,iunused function 'inflateInit' [-Wunused-function]seunused function 'uncompress2' [-Wunused-function]c amzz Step #6 - "compile-libfuzzer-introspector-x86_64": co Step #6 - "compile-libfuzzer-introspector-x86_64": n ^~~~~~~~~~od__um u511)unused function 'deflateBound' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 565 | 535 | Step #6 - "compile-libfuzzer-introspector-x86_64": s tsatmta/src/miniz/build/amalgamation/miniz.hitc: pli515irce:unel r21tl soz3:iousni2_ rnnn(g(n ugtcmutcsl ozn o | owarning: seunused function 'deflateBound' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64":  _unrce_leni)nmf Step #6 - "compile-libfuzzer-introspector-x86_64": s Step #6 - "compile-libfuzzer-introspector-x86_64": lp adir| | tgeeensf ^~~~~~~~~~~~l ^~~~~~~~~~~~oIes Step #6 - "compile-libfuzzer-introspector-x86_64": a Step #6 - "compile-libfuzzer-introspector-x86_64": dn2ut cih(ret(aucEen515/src/miniz/build/amalgamation/miniz.h_/src/miniz/build/amalgamation/miniz.hlmrn_d | : :ez sl Step #6 - "compile-libfuzzer-introspector-x86_64": ( 519519 un_*sitreamp pStree:: )lpgna1616g515 oDnn)mm:: | s*s Step #6 - "compile-libfuzzer-introspector-x86_64": eegz) t t sd Step #6 - "compile-libfuzzer-introspector-x86_64": _ apta| t a s Step #6 - "compile-libfuzzer-introspector-x86_64":  Ditc,cd| t warning: warning: esi ^~~~~~~~~~~~ hlar| stcam Step #6 - "compile-libfuzzer-introspector-x86_64": mer ^~~~~~~~et tziczr* Step #6 - "compile-libfuzzer-introspector-x86_64": a ^~~~~~~~~~~unused function 'compress' [-Wunused-function]unused function 'compress' [-Wunused-function]_i_ _, m Step #6 - "compile-libfuzzer-introspector-x86_64": lnumu p/src/miniz/build/amalgamation/miniz.hp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": etlzlcD:e sn/src/miniz/build/amalgamation/miniz.h: do_oo523pt,/src/miniz/build/amalgamation/miniz.h 523519519enunn:S,:c: | | f glgs16t: 540o:16n l o tr m16::s ta dn* ez_ul t estategpuawarning: o uEif Dnmnsnncldes)gwarning: warning: tsd aesi[ 66%] Linking C executable /src/miniz/bin/example5 Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'compress2' [-Wunused-function]*ait(mzitftg Step #6 - "compile-libfuzzer-introspector-x86_64":  gi_nel_n Step #6 - "compile-libfuzzer-introspector-x86_64": punused function 'compress2' [-Wunused-function]unused function 'inflateInit2' [-Wunused-function]ncstBale| D 523e t otede Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | dircuen ^~~~~~~~~~s ne aonB,c Step #6 - "compile-libfuzzer-introspector-x86_64": t c540t523mmdo h_ h | | cpop(ucal a mrmnores/src/miniz/build/amalgamation/miniz.htr ppSezdn n:a* rts_(s*,515t i erssmtp :cpcssse(tuz t21oS ttsarn_usr:nosiaa(mesnt, utnttu)aisr r tiinm Step #6 - "compile-libfuzzer-introspector-x86_64": giescu ccsp ngaiwarning: enc i | enmz,soiigpdepe imz_ulonmnnnS ^~~~~~~~~~ d _punused function 'deflateBound' [-Wunused-function]ggpttet Step #6 - "compile-libfuzzer-introspector-x86_64": c tSn r drhc t Step #6 - "compile-libfuzzer-introspector-x86_64": eseic eahbrdosno cahraue/src/miniz/build/amalgamation/miniz.h usfm515ma rfa:cr2clp | ,r* _m515h(eart p*l,:au_ee m*Dpe 21rnlsI zpeSnm:*sesn _Dso)z in2isuetu_pg)n(eunsigned cha Step #6 - "compile-libfuzzer-introspector-x86_64": t| tat2 ^~~~~~~li( Step #6 - "compile-libfuzzer-introspector-x86_64": comz n_msgzst _r/src/miniz/build/amalgamation/miniz.hsute:ol,a584muo :p,rnm24 cprgz: eS _c/usr/local/bin/cmake -E cmake_link_script CMakeFiles/example5.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": m_tduuezlrel_warning: ,eleSfolou noawarning: naulm)nm Step #6 - "compile-libfuzzer-introspector-x86_64": ,gtredounused function 'zError' [-Wunused-function]zg | crBn_ Step #6 - "compile-libfuzzer-introspector-x86_64": iunused function 'deflateBound' [-Wunused-function]n*eo, Step #6 - "compile-libfuzzer-introspector-x86_64": gu s ct ^~~~~~~~~~u n*l*o| h ar *pD Step #6 - "compile-libfuzzer-introspector-x86_64": e Step #6 - "compile-libfuzzer-introspector-x86_64": mpdDpopu584swz(e DnDre ^~~~~~~~~~~~ | t i_ms515egc s Step #6 - "compile-libfuzzer-introspector-x86_64": , nuzt | /src/miniz/build/amalgamation/miniz.hsest dl__ :t_o_m oosl 565,lulrzsn/src/miniz/build/amalgamation/miniz.ht:ew eec:e_tgr519n_ mnn16:_ua*e:,bsz), llt a16 it_ eoipm:caut Step #6 - "compile-libfuzzer-introspector-x86_64": cnncSp otls owarning: )g o nio)| n cupscns Step #6 - "compile-libfuzzer-introspector-x86_64": *orSwarning: t g Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~tunused function 'uncompress2' [-Wunused-function] pnct m Step #6 - "compile-libfuzzer-introspector-x86_64": u| Dseruz*|  Step #6 - "compile-libfuzzer-introspector-x86_64": net_eunused function 'compress' [-Wunused-function]n_ps ^~~~~~~~s lasuD ^~~~~~~~~~~~i/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": t565cem Step #6 - "compile-libfuzzer-introspector-x86_64": ile Step #6 - "compile-libfuzzer-introspector-x86_64": g:_ | hn,gos n519l a) nnt519e:e rmedg_ | ld/src/miniz/build/amalgamation/miniz.h16/src/miniz/build/amalgamation/miniz.hn * Step #6 - "compile-libfuzzer-introspector-x86_64": z c e :::, _hd nc523 :545scz| uaer ,h 16:toaElf ac:16ntr ^~~~~~~~~~~ol*srowarning: :sir Step #6 - "compile-libfuzzer-introspector-x86_64": naptS n tcogtao*s ur et/src/miniz/build/amalgamation/miniz.huptwarning: unused function 'compress' [-Wunused-function]in(ssBi:rS warning: nioniogc571cou Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'compress2' [-Wunused-function]tutun :eu,n  ru nei21r: s Step #6 - "compile-libfuzzer-introspector-x86_64": 519unused function 'inflateReset' [-Wunused-function]cneddncmi | e Step #6 - "compile-libfuzzer-introspector-x86_64": _cr(r) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": te g l om ,523warning: nm e545zzc | ep nc | __o mdr )h usmunused function 'crc32' [-Wunused-function] z ecsa Step #6 - "compile-libfuzzer-introspector-x86_64": ltp r_shtra or Step #6 - "compile-libfuzzer-introspector-x86_64": eusa t | snessl 2r*it/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example5.dir/examples/example5.c.o -o /src/miniz/bin/example5 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": ga tso571( pc ^~~~~~~~~~~~amsa(n | u*S o Step #6 - "compile-libfuzzer-introspector-x86_64": tpotuig npiui unc sSnrcp/src/miniz/build/amalgamation/miniz.hSrs si oiotc :tcin ugur ei,519r:16: eamwarning: , meunused function 'compress' [-Wunused-function]zg__s Step #6 - "compile-libfuzzer-introspector-x86_64": nleutte dlnn a o519)ctccne | roihgde Step #6 - "compile-libfuzzer-introspector-x86_64": cma cn _ prs ectlen)comp r| mr*ource_els,h mazmr_*uz l_poDune slgt oi,sn nosgtmauf ztsircle_oc ausueitlrsn_ ^~~~~~~~zeoc_(t comprep Step #6 - "compile-libfuzzer-introspector-x86_64": Dest, Step #6 - "compile-libfuzzer-introspector-x86_64": l/src/miniz/build/amalgamation/miniz.h :mee| 523zsn:n_,16 ^~~~~~~~)u2 : Step #6 - "compile-libfuzzer-introspector-x86_64": l(i n Step #6 - "compile-libfuzzer-introspector-x86_64": oun Rgnnt| /src/miniz/build/amalgamation/miniz.he*egswarning: u : s_u il ^~~~~~~~~~~~523slpel*gen Step #6 - "compile-libfuzzer-introspector-x86_64": :soDtepnvsignedunused function 'compress2' [-Wunused-function]16(ne(nmDeeds chart *pD eecl Step #6 - "compile-libfuzzer-introspector-x86_64": sh)t:a r, Step #6 - "compile-libfuzzer-introspector-x86_64": 523u  | *nm| g psz warning: i_g/src/miniz/build/amalgamation/miniz.h ^~~~~~~~~cD u n: Step #6 - "compile-libfuzzer-introspector-x86_64": 519relsunused function 'compress2' [-Wunused-function]e:csotsd Step #6 - "compile-libfuzzer-introspector-x86_64": 163tt,na :,2_ /src/miniz/build/amalgamation/miniz.hgz tc _( _lme: 523ihsmilzn535* | cawarning: tzne_,u:p rr_tn l16D i *eu ,co:e nunused function 'compress' [-Wunused-function]paDll on gs tm Step #6 - "compile-libfuzzer-introspector-x86_64": eoecvn ts psnoe s*_lentc tgnl519twarning: p,aop, s) | D tmS ctu eciptmr c Step #6 - "compile-libfuzzer-introspector-x86_64": n unused function 'inflateInit' [-Wunused-function]socrrezsu, s itn e_sn | sg Step #6 - "compile-libfuzzer-introspector-x86_64": _siau2sctnltnml (io ^~~~~~~~~aee t)o535ugn Step #6 - "compile-libfuzzer-introspector-x86_64": tdnu n | nnsi ,nc Step #6 - "compile-libfuzzer-introspector-x86_64": g setcc soi |  id uhcmg*/src/miniz/build/amalgamation/miniz.h g inasoipnp ^~~~~~~~~~~~: ncnrnrgeD Step #6 - "compile-libfuzzer-introspector-x86_64": 535:16: seht*sendetda tse s/src/miniz/build/amalgamation/miniz.ha rcp sdct:warning: tc oSu2 h_550ih*mpoSn(cal:capuosuhre16unused function 'inflateInit' [-Wunused-function] rrruignena r n:i ecrds**, Step #6 - "compile-libfuzzer-introspector-x86_64": n*sec ippctps,e cgSto D( ,535hnoruwarning: nieum | ae,rsnsnzm_ rd ctftszu seunused function 'inflate' [-Wunused-function] l,i_l *ci,ua gtuo phSz Step #6 - "compile-libfuzzer-introspector-x86_64": nmnelInsaoemsz eo550ngt*ru_zi_dn | ia rt_gu gc tt(p*c eunl h imSpb,leosao czoDu omdnru _uefnz g rsisrs_g_c h*ctentctl ,u*laopa_treees prnDtl _anomD ge ieilm)uze*sscnnepr_spto )fn Step #6 - "compile-libfuzzer-introspector-x86_64": cutS_,luil)p elo ern Step #6 - "compile-libfuzzer-introspector-x86_64": aS_| oumrnct t Step #6 - "compile-libfuzzer-introspector-x86_64": tlnzc,e | eI re ^~~~~g_e _in ^~~~~~~~| en Step #6 - "compile-libfuzzer-introspector-x86_64": , u*l,clni Step #6 - "compile-libfuzzer-introspector-x86_64": a po oefnt ^~~~~~~~~~~miDnnmnl)( Step #6 - "compile-libfuzzer-introspector-x86_64": )etg/src/miniz/build/amalgamation/miniz.h z*sams/src/miniz/build/amalgamation/miniz.h :_ptt Step #6 - "compile-libfuzzer-introspector-x86_64": z Step #6 - "compile-libfuzzer-introspector-x86_64": t:l576uD e _ _523e/src/miniz/build/amalgamation/miniz.h:leu(| s| l:v:e21osnmte ^~~~~~~~~~~16571l:ntszi ^~~~~~~~grnne Step #6 - "compile-libfuzzer-introspector-x86_64": ::) g__ Step #6 - "compile-libfuzzer-introspector-x86_64": e,d 21 lsa : Step #6 - "compile-libfuzzer-introspector-x86_64": swarning: etmcc /src/miniz/build/amalgamation/miniz.h onrpo/src/miniz/build/amalgamation/miniz.hhwarning: a:| u,e an:r540runused function 'adler32' [-Wunused-function] pms523 warning: : ^~~~~~~~~ccSpt:unused function 'compress2' [-Wunused-function]*16 Step #6 - "compile-libfuzzer-introspector-x86_64": e Step #6 - "compile-libfuzzer-introspector-x86_64": ot 16p:_nrpu : Step #6 - "compile-libfuzzer-introspector-x86_64": Sunused function 'crc32' [-Wunused-function] lseeSn576 otn/src/miniz/build/amalgamation/miniz.ha ts | u Step #6 - "compile-libfuzzer-introspector-x86_64":  ):m523)ri rwarning: u527 : |  ega warning: cn Step #6 - "compile-libfuzzer-introspector-x86_64": 57121 Step #6 - "compile-libfuzzer-introspector-x86_64": n m es | : e , ,unused function 'inflateInit2' [-Wunused-function]i| | ds sunused function 'compress2' [-Wunused-function] g  warning: titm Step #6 - "compile-libfuzzer-introspector-x86_64": n ^~~~~~~~e ^~~~~~~~~~~cana Step #6 - "compile-libfuzzer-introspector-x86_64": tz Step #6 - "compile-libfuzzer-introspector-x86_64": d Step #6 - "compile-libfuzzer-introspector-x86_64": htunused function 'compressBound' [-Wunused-function]t _ char *pSo540 | stastitcaa t/src/miniz/build/amalgamation/miniz.hiriic:n 540t:c*m 16 pz Step #6 - "compile-libfuzzer-introspector-x86_64": ii:iSf_cn nouu fl527utulmll | sa roz/src/miniz/build/amalgamation/miniz.ho uhtwarning: ccn_:523n )reoegu523 | g cInm, l: Step #6 - "compile-libfuzzer-introspector-x86_64": eunused function 'inflateInit2' [-Wunused-function]ipt cor16 ss ,r2mnc: ot| Step #6 - "compile-libfuzzer-introspector-x86_64": e(zg3 uamsm_ 5402srt ^~~~~~~zs Step #6 - "compile-libfuzzer-introspector-x86_64": zual | (tci_2_do mwarning: aecu(suln gzt_ ltne /src/miniz/build/amalgamation/miniz.h_ilmorsr s:uunused function 'compress2' [-Wunused-function]ceznei3so555l _gagn2tuo: Step #6 - "compile-libfuzzer-introspector-x86_64": iu msoun,(arn16nlp ore mtcg:t 523ncdizie p | ge _n_tc_ccS clu lrc, ot chelliecwarning: mrp oanoennoer mr)nvt,naesp ge sunused function 'inflateEnd' [-Wunused-function]mstr* Step #6 - "compile-libfuzzer-introspector-x86_64": liit,saep a| )nn Step #6 - "compile-libfuzzer-introspector-x86_64": 2tsDd ^~~~~~~~ftu in(is Bels Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": lnltuc555 oet ase n | iur,| tivws nnt, ege/src/miniz/build/amalgamation/miniz.hii d m ^~~~~~~~~Inl:ngd o(ccz Step #6 - "compile-libfuzzer-introspector-x86_64": ne)535n wmoom_id:es_znput Step #6 - "compile-libfuzzer-introspector-x86_64": 16dtb_srle2c /src/miniz/build/amalgamation/miniz.h: aiuttos(h| : ctls nsma527hio)ug2 zr ^~~~~~~~~:acnn(*_ Step #6 - "compile-libfuzzer-introspector-x86_64": 21warning: r *pDest, mz_ulogun Step #6 - "compile-libfuzzer-introspector-x86_64": sis gingeipndnD etecd ssh i*tatcnp_rrhftl e*a:lreapra ,nm/src/miniz/build/amalgamation/miniz.hD t np,:e*es iunused function 'inflateInit' [-Wunused-function]g 527spt Eszwarning:  p*c:t,| noe Step #6 - "compile-libfuzzer-introspector-x86_64": SpoD21r du_tne: ,m ^~~~~~~~~~~~(rtunused function 'compressBound' [-Wunused-function]rss 535 z Step #6 - "compile-libfuzzer-introspector-x86_64": _muc e Step #6 - "compile-libfuzzer-introspector-x86_64": t | stzleba m, i__o_uu warning: 527z | l/src/miniz/build/amalgamation/miniz.hsnlfni e e:tge _sn _ n 545rn*litunused function 'compressBound' [-Wunused-function]st, :e)peDg t sb16anenw Step #6 - "compile-libfuzzer-introspector-x86_64": actu:m Step #6 - "compile-libfuzzer-introspector-x86_64": )seitoaf p td Step #6 - "compile-libfuzzer-introspector-x86_64": nint_527 | _ dcsilc | plc| o te warning: S ^~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": hwi nnm tnar ^~~~~_ut)z  unused function 'inflateReset' [-Wunused-function]r,* Step #6 - "compile-libfuzzer-introspector-x86_64": bn _se p/src/miniz/build/amalgamation/miniz.hisi Step #6 - "compile-libfuzzer-introspector-x86_64": ut Step #6 - "compile-libfuzzer-introspector-x86_64": acS:tin lamo o540sgfn| ot/src/miniz/build/amalgamation/miniz.h)n545u:)leni:s | r16ad ^~~~~~~gc576t: Step #6 - "compile-libfuzzer-introspector-x86_64": c: Step #6 - "compile-libfuzzer-introspector-x86_64": t Step #6 - "compile-libfuzzer-introspector-x86_64": 21 : e eccmu| ,| Ihoazns warning: nmr_ ^~~~~~~~~~ig/src/miniz/build/amalgamation/miniz.hsm ^~~~~~~~~~~~zip u Step #6 - "compile-libfuzzer-introspector-x86_64": warning: n:t Step #6 - "compile-libfuzzer-introspector-x86_64": a_tr*loe584tuunused function 'inflateInit2' [-Wunused-function](epnd:ilmsSgunused function 'adler32' [-Wunused-function] 24c/src/miniz/build/amalgamation/miniz.ho Step #6 - "compile-libfuzzer-introspector-x86_64": z/src/miniz/build/amalgamation/miniz.hso c:h  :n_ :Buc Step #6 - "compile-libfuzzer-introspector-x86_64": awarning: i560gs540545 | orormn: ts: u c pt16576:r o16n e*runused function 'zError' [-Wunused-function] | ieu:d ,peS nar (sm so Step #6 - "compile-libfuzzer-introspector-x86_64": fmcwarning: tzmsuB lpe a_zro a_p584Swarning: tu_lucustl | tunused function 'uncompress' [-Wunused-function]riolentde(e ecno,aRmnz static counused function 'inflateReset' [-Wunused-function]gn e_na gm,tussm Step #6 - "compile-libfuzzer-introspector-x86_64": s z liet)osi_ ioct uo Step #6 - "compile-libfuzzer-introspector-x86_64": nu545nn (cru tl | tgmmhcr| o zzaecin ls__r_e ^~~~~~~~~~~ng eous*l_ Step #6 - "compile-libfuzzer-introspector-x86_64": f vult ellsserorznenaotlcneE)/src/miniz/build/amalgamation/miniz.h,tua) Step #6 - "compile-libfuzzer-introspector-x86_64": egar: ert_ mr Step #6 - "compile-libfuzzer-introspector-x86_64": o 540iIci Step #6 - "compile-libfuzzer-introspector-x86_64": lap r560:nntec ed | ( | 16i _ | nlpi :tlli) ^~~~~~~~~eS ^~~~~~~~~~~~~n 2een Step #6 - "compile-libfuzzer-introspector-x86_64": rt Step #6 - "compile-libfuzzer-introspector-x86_64": t (vnt Step #6 - "compile-libfuzzer-introspector-x86_64": 3r sme,l 2eewarning: tz )i| (ara/src/miniz/build/amalgamation/miniz.h/src/miniz/build/amalgamation/miniz.hunused function 'inflateInit2' [-Wunused-function]_ Step #6 - "compile-libfuzzer-introspector-x86_64": is nt540t Step #6 - "compile-libfuzzer-introspector-x86_64": r | l| e nea ^~~~~~~~~v Step #6 - "compile-libfuzzer-introspector-x86_64": mfe ^~~~~~~~~~~~~m pll Step #6 - "compile-libfuzzer-introspector-x86_64": )a ms/src/miniz/build/amalgamation/miniz.hz)tprt:_ Step #6 - "compile-libfuzzer-introspector-x86_64": etSa527)u Step #6 - "compile-libfuzzer-introspector-x86_64": :/src/miniz/build/amalgamation/miniz.h: Rittl: 21:| e535cri Step #6 - "compile-libfuzzer-introspector-x86_64": o527| :535s: ec n: : ^~~~~~~~~e16i:a | g21 ^~~~~~~~~~~~16 Step #6 - "compile-libfuzzer-introspector-x86_64": tn mi : Step #6 - "compile-libfuzzer-introspector-x86_64": :(t, n ^~~~~~ awarning: m ut Step #6 - "compile-libfuzzer-introspector-x86_64": dz/src/miniz/build/amalgamation/miniz.hwarning: in lunused function 'compressBound' [-Wunused-function]_:/src/miniz/build/amalgamation/miniz.hnciwarning: ewarning: s527:tonr Step #6 - "compile-libfuzzer-introspector-x86_64": t:unused function 'inflateInit' [-Wunused-function]550 mf,unused function 'compressBound' [-Wunused-function]r21e :wpil aunused function 'inflateInit' [-Wunused-function]:a 527 Step #6 - "compile-libfuzzer-introspector-x86_64": 16rnct Step #6 - "compile-libfuzzer-introspector-x86_64": em | :e d535oI Step #6 - "compile-libfuzzer-introspector-x86_64": p so | nn527 warning: sw si | p 535(_ tt St | warning: ub 2 unused function 'compressBound' [-Wunused-function]rs tni u(  e astsnm Step #6 - "compile-libfuzzer-introspector-x86_64": sa tunused function 'inflate' [-Wunused-function]istszt_m ig)aias)s527c Step #6 - "compile-libfuzzer-introspector-x86_64": ntgttt | e d Step #6 - "compile-libfuzzer-introspector-x86_64": inir Step #6 - "compile-libfuzzer-introspector-x86_64": a m550 c cece t| z | h| d ai ^~~~~~~~~~~~_ ai mmc Step #6 - "compile-libfuzzer-introspector-x86_64": u r ^~~~~~~~~~~~nczp_ sl * Step #6 - "compile-libfuzzer-introspector-x86_64": th upito  ailSntans/src/miniz/build/amalgamation/miniz.hprnotrtgt:D fn e/src/miniz/build/amalgamation/miniz.hi a550e*lgia:cct:spa nm545 oi16tttcf,:mmc:,reol 16zp ,mImai:_ri znpitn tuens_rte lstwarning: iue(Iwos zlsmnwarning: inBieos_zingdonunused function 'inflate' [-Wunused-function]nBt_ts oufgo (tmunused function 'inflateReset' [-Wunused-function]cwnl Step #6 - "compile-libfuzzer-introspector-x86_64": *ubruzf_streao_da ne_m Step #6 - "compile-libfuzzer-introspector-x86_64": mb(tmp550dalppire zD | ( me te(545_em pnpssm | usz )pS)sz l static int_u lsotntSag_tt lritsee Step #6 - "compile-libfuzzer-introspector-x86_64": crona eu, Step #6 - "compile-libfuzzer-introspector-x86_64": m| Biar )_onm| cc ^~~~~~~uto)se Step #6 - "compile-libfuzzer-introspector-x86_64": o Step #6 - "compile-libfuzzer-introspector-x86_64": n nt ^~~~~~~~~~~~ _ n| di Step #6 - "compile-libfuzzer-introspector-x86_64": gr Step #6 - "compile-libfuzzer-introspector-x86_64": lsi(n eetn ^~~~~~~~~~~mf| san f/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": zlom)u/src/miniz/build/amalgamation/miniz.hnl:_a ^~~~~~~~~~~up:sa584ut Step #6 - "compile-libfuzzer-introspector-x86_64": r Step #6 - "compile-libfuzzer-introspector-x86_64": 545 pStti:ergRenl24eae:somd ene, t13g c(( warning im/src/miniz/build/amalgamation/miniz.hhwarning: masrcsnz:_z: generated*/src/miniz/build/amalgamation/miniz.ho| te540s_16. Step #6 - "compile-libfuzzer-introspector-x86_64": :u _:tunused function 'zError' [-Wunused-function]s:p540r ^~~~~~~~~~~~~fl16rt S:c Step #6 - "compile-libfuzzer-introspector-x86_64": le:e Step #6 - "compile-libfuzzer-introspector-x86_64": ro16euna)euwarning: :_ lsm Step #6 - "compile-libfuzzer-introspector-x86_64": warning: ar unused function 'inflateReset' [-Wunused-function]584e/src/miniz/build/amalgamation/miniz.hhp mc | n:) | pe Step #6 - "compile-libfuzzer-introspector-x86_64": )535p Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'inflateInit2' [-Wunused-function] ,warning: : S ^~~~~~~~~~~~~p  Step #6 - "compile-libfuzzer-introspector-x86_64": 16545t| Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Smz s: | r ^~~~~~~t runused function 'inflateInit2' [-Wunused-function]_| ut e Step #6 - "compile-libfuzzer-introspector-x86_64": 540e/src/miniz/build/amalgamation/miniz.hla a | a : Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~ot warning: mm 535 Step #6 - "compile-libfuzzer-introspector-x86_64": n i , )int Step #6 - "compile-libfuzzer-introspector-x86_64": f | l/src/miniz/build/amalgamation/miniz.hsu:t: ^~~~~~~~~~~~s555 Step #6 - "compile-libfuzzer-introspector-x86_64": a16th::i)16 c: g  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.hi: /src/miniz/build/amalgamation/miniz.h nwarning: 560540s:| t :warning: o | 535i16:u : ^~~~~~~sunused function 'inflateInit' [-Wunused-function]n r 16 Step #6 - "compile-libfuzzer-introspector-x86_64": funused function 'inflateEnd' [-Wunused-function]t Step #6 - "compile-libfuzzer-introspector-x86_64": cc unused function 'inflateInit' [-Wunused-function]:la warning: e s a Step #6 - "compile-libfuzzer-introspector-x86_64": t535_ct Step #6 - "compile-libfuzzer-introspector-x86_64": t/src/miniz/build/amalgamation/miniz.hi | cl unused function 'uncompress' [-Wunused-function]oae: e555n Step #6 - "compile-libfuzzer-introspector-x86_64": twarning: I555n 535in | | si :i nc in tt) chunused function 'inflateInit' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": a r| 560* Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~ | Step #6 - "compile-libfuzzer-introspector-x86_64": z E r r535/src/miniz/build/amalgamation/miniz.h16 o | :s :r t inflat ei565Rne:fs 16le:ta (tt mesz2It _(warning: nasmsitttzttir_asticunused function 'uncompress2' [-Wunused-function]2c esat (( atta i Step #6 - "compile-libfuzzer-introspector-x86_64": mimriitnszn_penawarning: cittts tm565 c a tp Sp | unused function 'inflateEnd' [-Wunused-function]i itniret niifnerrp Step #6 - "compile-libfuzzer-introspector-x86_64": tncl afareS t 555tlm)at u i | eapmrsnin It Step #6 - "compile-libfuzzer-introspector-x86_64": )etcnt nep aaoflate E iIS| Step #6 - "compile-libfuzzer-introspector-x86_64": mtmin tntr ,ipnds(i ^~~~~~e| crf(tmt Step #6 - "compile-libfuzzer-introspector-x86_64": ai elmaz(m ^~~~~~~~~~~~nisazt_m, Step #6 - "compile-libfuzzer-introspector-x86_64": tnst_isz  t(eusct_iw Int snirn/src/miniz/build/amalgamation/miniz.hsurittrnei:inen edat550gcatwaom(:nom imwp_m16zempinp b:_dp n dpi s rpefpoSttcSslSwtsrhtsat_r)warning: ear2trbeare(aeeia Step #6 - "compile-libfuzzer-introspector-x86_64": munused function 'inflate' [-Wunused-function]*umEatm p Step #6 - "compile-libfuzzer-introspector-x86_64": n)nms)| pp Step #6 - "compile-libfuzzer-introspector-x86_64": sd ))SD i Step #6 - "compile-libfuzzer-introspector-x86_64": (550 Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~te| g m | Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": rsn| z | eta ^~~~~~~~~~~e_ m| ^~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": d,  cm/src/miniz/build/amalgamation/miniz.hzh:_ ^~~~~~~~~~a540u: Step #6 - "compile-libfuzzer-introspector-x86_64": r16*:l opn/src/miniz/build/amalgamation/miniz.hDsest, mg:tz560warning: : ^~~~~~~~~~~~*r_16 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": eu:palunused function 'inflateInit2' [-Wunused-function] Dest/src/miniz/build/amalgamation/miniz.h:540mo _:pn Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h/src/miniz/build/amalgamation/miniz.hsl16 gwarning: : :te:p*545540545 | an S : Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'uncompress' [-Wunused-function]: t,tp16:  16 i rD| Step #6 - "compile-libfuzzer-introspector-x86_64": : ccwarning: eewarning:  560 s oa ^~~~~~~~~~~ | s tinunused function 'inflateInit2' [-Wunused-function]m Step #6 - "compile-libfuzzer-introspector-x86_64": warning: t _len, catsnittc ) uiinunused function 'inflateReset' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": nns fit| lg Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": an i ^~~~~~~~~~ted545n Step #6 - "compile-libfuzzer-introspector-x86_64": e | f(540c l m |  h/src/miniz/build/amalgamation/miniz.ho a/src/miniz/build/amalgamation/miniz.hz unused function 'inflateReset' [-Wunused-function]s a:n ts:_t r540 et565s Step #6 - "compile-libfuzzer-introspector-x86_64": a *:sI :tts 16tnu16ritp545:ain:ecaSt | tts2i( a oi igmmiuc cnzpwarning: nr warning: e_ tcisidsp enttn tcharSunused function 'uncompress2' [-Wunused-function]u,unused function 'inflateInit2' [-Wunused-function] atr*etan it i rm Step #6 - "compile-libfuzzer-introspector-x86_64": cm Step #6 - "compile-libfuzzer-introspector-x86_64": nicp eipoz fnSan m_ u540llfomtpp565 | oalu,r Srtess(unsigned char* | n tg s es atIo tan usetirictRitecnaecs2,iett e( _nrifeam, iitmml fclnn(zmzzelnp utt___a)tDis suseenhwitlt Step #6 - "compile-libfuzzer-introspector-x86_64": Rst)inror et n Step #6 - "compile-libfuzzer-introspector-x86_64": fenae| s,ud lgmae mz_ulong* pDest_olen| wnc_a,obmt ^~~~~~~ *ippe Step #6 - "compile-libfuzzer-introspector-x86_64": ct rIm osp ^~~~~~~~~~enpptn)Ssi Step #6 - "compile-libfuzzer-introspector-x86_64": Ss(/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": ostpttm: u22Srte z555|  ^~~~~~~~~~~~r((rau_:/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": cumemns16:enza,st:565_s_m ir :lis)/src/miniz/build/amalgamation/miniz.hige16egt:nna:nnr Step #6 - "compile-libfuzzer-introspector-x86_64": 545 temwarning: )ee:| dp pda16w S Step #6 - "compile-libfuzzer-introspector-x86_64": m: ^~~~~~~~~~~~icunused function 'inflateEnd' [-Wunused-function]warning: t cp Step #6 - "compile-libfuzzer-introspector-x86_64": nhr| h da Step #6 - "compile-libfuzzer-introspector-x86_64": eaporunused function 'uncompress2' [-Wunused-function] a ^~~~~~~~~~~rSwarning: w*/src/miniz/build/amalgamation/miniz.h555 Step #6 - "compile-libfuzzer-introspector-x86_64": m Step #6 - "compile-libfuzzer-introspector-x86_64": *t_ : | ) r bpi550 peunused function 'inflateReset' [-Wunused-function]565S | t: Step #6 - "compile-libfuzzer-introspector-x86_64": Dao /src/miniz/build/amalgamation/miniz.hs16 em Step #6 - "compile-libfuzzer-introspector-x86_64": u :):| ss,r 571 tt c : Step #6 - "compile-libfuzzer-introspector-x86_64": 545 ^~~~~~~~~~~~a,ies21  | Step #6 - "compile-libfuzzer-introspector-x86_64": t n,t:| warning:  i mtz a [ 69%] Linking C executable /src/miniz/bin/large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": c _mt ^~~~~~~~~~~~ /src/miniz/build/amalgamation/miniz.hswuzi Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'inflate' [-Wunused-function]i:tial_cwarning: n550ntou  Step #6 - "compile-libfuzzer-introspector-x86_64": t:dinli /src/miniz/build/amalgamation/miniz.h[ 71%] Linking C executable /src/miniz/bin/example6 Step #6 - "compile-libfuzzer-introspector-x86_64": 16ocgonunused function 'crc32' [-Wunused-function]i:550:w *ntn545 | _i g Step #6 - "compile-libfuzzer-introspector-x86_64": uf: bnp nl16 itDsca: 571warning: t eoost | siumtes )nrp_Et unused function 'inflate' [-Wunused-function] fcrlnwarning: at Step #6 - "compile-libfuzzer-introspector-x86_64": leeed Step #6 - "compile-libfuzzer-introspector-x86_64": is a_sn(ct| tls,munused function 'inflateReset' [-Wunused-function] at550eeR2 zi ^~~~~~~~~~~~i | ne(c_/usr/local/bin/cmake -E cmake_link_script CMakeFiles/large_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": n Step #6 - "compile-libfuzzer-introspector-x86_64": c )suost  ennt 545m zt Step #6 - "compile-libfuzzer-introspector-x86_64": ssri | _/src/miniz/build/amalgamation/miniz.h( iten su:m| g af tl545znueml ao:_ ^~~~~~~~~~ndpa ttn16s Step #6 - "compile-libfuzzer-introspector-x86_64": ts setig:ricp(ac eghSmt canatzi/src/miniz/build/amalgamation/miniz.hirmerdr_cs:nc565warning: p* e tt3: cair 216(pphmnei:munused function 'inflateReset' [-Wunused-function]SDa)tan zter mfp_ Step #6 - "compile-libfuzzer-introspector-x86_64": r* Step #6 - "compile-libfuzzer-introspector-x86_64": sil ue p tnaptwarning: la| S545,fSeomo | lt(n) ^~~~~~~~~~u rmarmunused function 'uncompress2' [-Wunused-function]zg_ Step #6 - "compile-libfuzzer-introspector-x86_64": s Step #6 - "compile-libfuzzer-introspector-x86_64": t rczte  ee_ea Step #6 - "compile-libfuzzer-introspector-x86_64": c|  a,uRmr/src/miniz/build/amalgamation/miniz.hs m le,c ^~~~~~~~~~~~:t565pmos,i Step #6 - "compile-libfuzzer-introspector-x86_64": 565a | zne n:t p_Sgtct16/src/miniz/build/amalgamation/miniz.hi ut*r(o ::c l emnf 550 opazsl:isnDm_tu16ntge,s swarning: :ta*s tuh t tirn)iip_nesunused function 'uncompress2' [-Wunused-function]ncfSlltai Step #6 - "compile-libfuzzer-introspector-x86_64": gwarning: oae m n Step #6 - "compile-libfuzzer-introspector-x86_64": iutnfp| enunused function 'inflate' [-Wunused-function]r e,l dtc565R up ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": e | ecsS Step #6 - "compile-libfuzzer-introspector-x86_64": cuh_ sohtnal550 en)rcre | tse Step #6 - "compile-libfuzzer-introspector-x86_64": o/src/miniz/build/amalgamation/miniz.h n (ta m:*) sm m| p555pt tz)_usr: Step #6 - "compile-libfuzzer-introspector-x86_64": 16r an Step #6 - "compile-libfuzzer-introspector-x86_64": t ^~~~~~~e :,sttsa r Step #6 - "compile-libfuzzer-introspector-x86_64": s| iit| es/src/miniz/build/amalgamation/miniz.hscgia2: ^~~~~~~~~~~i znec ^~~~~~~~~~~~m(555 Step #6 - "compile-libfuzzer-introspector-x86_64": warning: ie_ Step #6 - "compile-libfuzzer-introspector-x86_64": pu:ndti n16tunused function 'inflateEnd' [-Wunused-function] c nps: /src/miniz/build/amalgamation/miniz.h/src/miniz/build/amalgamation/miniz.hhbtSit u Step #6 - "compile-libfuzzer-introspector-x86_64": ::au grn 571550rfinec555::*_neawarning: o | 21 16 lfdmm: :pel )p Snacunused function 'inflateEnd' [-Wunused-function]r o)th Step #6 - "compile-libfuzzer-introspector-x86_64": esuea/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o -o /src/miniz/bin/large_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": swarning: twarning: r Step #6 - "compile-libfuzzer-introspector-x86_64": (r| s ac m*2555te| z ^~~~~~~~~~~~( | unused function 'crc32' [-Wunused-function]iunused function 'inflate' [-Wunused-function],_p Step #6 - "compile-libfuzzer-introspector-x86_64": u c ^~~~~sDn Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": m Step #6 - "compile-libfuzzer-introspector-x86_64": ters iz sei/src/miniz/build/amalgamation/miniz.h n_571550tag:stu | | ,mn/src/miniz/build/amalgamation/miniz.h550t l pe::aion m d57616tnf zp ::igcl _Sc21 * assuth: itttlra pneaaoenrwarning: StEttag**o nidim warning: uic(c,ppunused function 'inflate' [-Wunused-function]rn fm DDecmlzziiesunused function 'adler32' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": ea__nnstt, m_z_t Step #6 - "compile-libfuzzer-introspector-x86_64": eEundl (o576mn | zg _ ssc550 tstr | t rtrce /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example6.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": tae3ai t_a 2mn im(flplfuscpml eellt zu_pnnaoampsuS,)tntzShlt egi_t)orc Step #6 - "compile-libfuzzer-introspector-x86_64": *cu(rmnego lez Step #6 - "compile-libfuzzer-introspector-x86_64": a n| pioa_m mcsDnenss)| )rt ^~~~~~~~~~~tgt ta ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": c Step #6 - "compile-libfuzzer-introspector-x86_64": _rd Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 19,uilel | warning nneane| s ^~~~~~~~~~ generatedcsfm,r/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": . Step #6 - "compile-libfuzzer-introspector-x86_64": o/src/miniz/build/amalgamation/miniz.hnilp 3 ^~~~~~~~~~::571sga c2 Step #6 - "compile-libfuzzer-introspector-x86_64": 555:tnt/src/miniz/build/amalgamation/miniz.hpo(:21 ee:S(nmm16:ud565tszz: n :r/src/miniz/build/amalgamation/miniz.ht__ sc16e: sutih:a560ulnrwarning: warning: ga m:osnegnr,16ia e* :gmaunused function 'crc32' [-Wunused-function]unused function 'inflateEnd' [-Wunused-function]d warning: i np Step #6 - "compile-libfuzzer-introspector-x86_64": dpne Step #6 - "compile-libfuzzer-introspector-x86_64": clS unused function 'uncompress2' [-Wunused-function]555tdwarning: phStream, int eo r | Step #6 - "compile-libfuzzer-introspector-x86_64": cunused function 'uncompress' [-Wunused-function]afu571r, fhr Step #6 - "compile-libfuzzer-introspector-x86_64": 560 | static i | c l e u,ss thmca)zo t_565n i Step #6 - "compile-libfuzzer-introspector-x86_64": usl | c a lts u | ro tms *nu azh ^~~~~~~ gnt_)s* Step #6 - "compile-libfuzzer-introspector-x86_64": p*nsiutpS itcl Step #6 - "compile-libfuzzer-introspector-x86_64": atopg  o truSrnu/src/miniz/build/amalgamation/miniz.hin| i,oceen,:ngc udc 555t ^~~~~~~c sr om: Step #6 - "compile-libfuzzer-introspector-x86_64": riiccmz16icnztehpa_:nflateEnd(mz_streamp pStre_ t _3ubln2rue/src/miniz/build/amalgamation/miniz.hc(oefrn:mms_)555zup sle:n_)/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example6.dir/examples/example6.c.o -o /src/miniz/bin/example6 libminiz.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": r*(l Step #6 - "compile-libfuzzer-introspector-x86_64": 16euepuo :al Step #6 - "compile-libfuzzer-introspector-x86_64": stnn| mo srwarning: sg)n| 2,i* ^~~~~~~~~~~g Step #6 - "compile-libfuzzer-introspector-x86_64": ( ^~~~~g Step #6 - "compile-libfuzzer-introspector-x86_64": warning: ucs Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'inflateEnd' [-Wunused-function]np| nrieSsunused function 'inflateEnd' [-Wunused-function]c ^~~~~~~~~~z Step #6 - "compile-libfuzzer-introspector-x86_64": doi, Step #6 - "compile-libfuzzer-introspector-x86_64": e/src/miniz/build/amalgamation/miniz.h :/src/miniz/build/amalgamation/miniz.h ug Step #6 - "compile-libfuzzer-introspector-x86_64": _c571:555rnc th:576 | ce o555/src/miniz/build/amalgamation/miniz.ha21: edbn | :r:21 _ us 560* : lcft :  eh_ 16psntalu :Dwarning: )arens ewarning: t*nstwarning: s Step #6 - "compile-libfuzzer-introspector-x86_64": i )iatunused function 'crc32' [-Wunused-function]unused function 'uncompress' [-Wunused-function]unused function 'adler32' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 576 | sc pin Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~g Step #6 - "compile-libfuzzer-introspector-x86_64": nted,/src/miniz/build/amalgamation/miniz.hi c:c 584ihm:naz24tr_: u i*lnpo Step #6 - "compile-libfuzzer-introspector-x86_64": 571 | Step #6 - "compile-libfuzzer-introspector-x86_64": static mz_tuloantgi cc r mcz3_5602u | D(l moe zns _gt u la,sod tnlmazget ri c3_ctr2u| c(l i,moinfnt ^~~~~~~~~~~ warning: zl fct Step #6 - "compile-libfuzzer-introspector-x86_64": _auolnnurtnnaunused function 'zError' [-Wunused-function]ggl,ecst**o Eo/src/miniz/build/amalgamation/miniz.hte Step #6 - "compile-libfuzzer-introspector-x86_64": E nsgnmd: npp i p(571udDD584ezsarm:n(21e | etdezsm:s __ls_iz _t _ tlessgsl er(tunntesbn,,r eswarning: irntu eccdge,afaoo na t_mnncunused function 'crc32' [-Wunused-function]emcilpssthdpocne t a Step #6 - "compile-libfuzzer-introspector-x86_64": snp urc pct)Sutn h*Spo nrs571attn Step #6 - "compile-libfuzzer-introspector-x86_64": sei | rrrus iag *e,nt| gmn a ss iczn)e dpmihe ^~~~~e D)ga_ Step #6 - "compile-libfuzzer-introspector-x86_64": d Step #6 - "compile-libfuzzer-introspector-x86_64": scenert cthhs Step #6 - "compile-libfuzzer-introspector-x86_64": d* za br/src/miniz/build/amalgamation/miniz.hu :576| fa*:_p21tli ^~~~~~~~~~t:e c Step #6 - "compile-libfuzzer-introspector-x86_64": warning: arn ,)mrz *t_unused function 'adler32' [-Wunused-function]s Step #6 - "compile-libfuzzer-introspector-x86_64": u,l /src/miniz/build/amalgamation/miniz.hi p oS: Step #6 - "compile-libfuzzer-introspector-x86_64": | z| Emnog 560e zcurc: ^~~~~~~~~~16_576t ^~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": rhrr Step #6 - "compile-libfuzzer-introspector-x86_64": : | ucaoc blerr3/src/miniz/build/amalgamation/miniz.h: uo,*(2576 fn /src/miniz/build/amalgamation/miniz.hpSource (,: 21warning: i:_leunused function 'uncompress' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": g *m warning: pz_Duelunused function 'adler32' [-Wunused-function]sot:n Step #6 - "compile-libfuzzer-introspector-x86_64": _gl560*e: n16576ps,: | S tocm auo r tsnwarning: szcmitt_eacz u_t _unused function 'uncompress' [-Wunused-function]nullimunotenczl Step #6 - "compile-libfuzzer-introspector-x86_64": sn n_o)mi560ge)un zg r | lg560 sou Step #6 - "compile-libfuzzer-introspector-x86_64": _n e| d ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": cr r Step #6 - "compile-libfuzzer-introspector-x86_64": o | ru l o ) c ncn cs ,| geght  ^~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": a/src/miniz/build/amalgamation/miniz.hascalar:ttoded*584ianlnl pSource, mzc_/src/miniz/build/amalgamation/miniz.hut: :li571io:c24 nn21:itg :u nnc o mtspr owarning: euuwarning: rcunused function 'crc32' [-Wunused-function]snecs_o Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'zError' [-Wunused-function](lumesnp Step #6 - "compile-libfuzzer-introspector-x86_64": nsr571)tei e584 |  g)rs |  Step #6 - "compile-libfuzzer-introspector-x86_64": un3s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | ne2( | | des(u  ^~~~~~~~~~ rimnz s ^~~~~~~~~~ ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": c3gs_st Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": h2niutlaa(egaotrmdz_n/src/miniz/build/amalgamation/miniz.htnii* /src/miniz/build/amalgamation/miniz.hcue:dgcc :hl565o p571a:ncacmD:r16ghdoze21 : alrn*_s:* aes ut pdrtpl,tl,warning: cDo recoenmwarning: ,r,h ncsgz_ unused function 'uncompress2' [-Wunused-function]sasot uirtn,c unused function 'crc32' [-Wunused-function]l Step #6 - "compile-libfuzzer-introspector-x86_64": z* srmoe utcz _ Step #6 - "compile-libfuzzer-introspector-x86_64": n_ 571 | n3565g2s(imgznedz_ ulcohEunrguanrl rso co in rs*rgtgctp(* n,atir bpeD | tn,udect*i f sco c s _thne pi zl_asrtmDz eelrr e_s_ne )usutta)tn*ntl i,p[ 73%] Linking C executable /src/miniz/bin/add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": s_ob Step #6 - "compile-libfuzzer-introspector-x86_64": c t ilngu | cr| eg ^~~~~~nfio ^~~~~,n Step #6 - "compile-libfuzzer-introspector-x86_64": e_nln Step #6 - "compile-libfuzzer-introspector-x86_64": ,cdtesns r t)icccu zo3nhnu/src/miniz/build/amalgamation/miniz.hn Step #6 - "compile-libfuzzer-introspector-x86_64": e2sac:s _(tro576mi| tm :pgn zu*21r ^~~~~~~eb_np:e Step #6 - "compile-libfuzzer-introspector-x86_64": duust s fli_rscogl,/src/miniz/build/amalgamation/miniz.h2hnne :warning: (agends584ur ) i:n*ccz24unused function 'adler32' [-Wunused-function]s rp Step #6 - "compile-libfuzzer-introspector-x86_64": Shoe_:i Step #6 - "compile-libfuzzer-introspector-x86_64": c aut g,| rr buf_lewarning: n576unused function 'zError' [-Wunused-function]e | d Step #6 - "compile-libfuzzer-introspector-x86_64": c h 584acs/usr/local/bin/cmake -E cmake_link_script CMakeFiles/add_in_place_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": | r*o ^~~~~~~nt * Step #6 - "compile-libfuzzer-introspector-x86_64": csa pnteSt p ,)oiDsu /src/miniz/build/amalgamation/miniz.hucetnm Step #6 - "compile-libfuzzer-introspector-x86_64": :r sasz c584mtti_| e:z,igu,24_ cn l ^~~~~ :umecdo Step #6 - "compile-libfuzzer-introspector-x86_64": m lzo_u nzons/src/miniz/build/amalgamation/miniz.hlcg_nt:oh auwarning: g ad576nsrlcl:go ounused function 'zError' [-Wunused-function]heu21**narr:cp g Step #6 - "compile-libfuzzer-introspector-x86_64": r3 etps*2 _rDo (584l,euzm | warning: eunused function 'adler32' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": r cE rzsnsr_tio r)u_z( lleisnt Step #6 - "compile-libfuzzer-introspector-x86_64": oe_ ta576e | nnt| t_ g, eil b ^~~~~~~~~~rce adler, const uc Step #6 - "compile-libfuzzer-introspector-x86_64": fo_nrslt e) ncn/src/miniz/build/amalgamation/miniz.hu)o Step #6 - "compile-libfuzzer-introspector-x86_64": ):nsn 565 Step #6 - "compile-libfuzzer-introspector-x86_64": ius| t Step #6 - "compile-libfuzzer-introspector-x86_64": :s t|  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": gn 16a ^~~~~~sc| :t/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": ih i:nga ^~~~~~~~~~c576enr Step #6 - "compile-libfuzzer-introspector-x86_64":  :de*warning: m21 d z:c z_E hc/src/miniz/build/amalgamation/miniz.hurunused function 'uncompress2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: ha:r l*orng adlea rr*3 5652p | (565S munused function 'adler32' [-Wunused-function]op: zut16o _ Step #6 - "compile-libfuzzer-introspector-x86_64": rr:r uc, (s le it576o,snwarning: a | n itt gmz i c zeeunused function 'uncompress2' [-Wunused-function] a__r idultr Step #6 - "compile-libfuzzer-introspector-x86_64": sntle )taorb tn,u Step #6 - "compile-libfuzzer-introspector-x86_64": u565ig f n| | c*c_c olo ^~~~~~ mpznem Step #6 - "compile-libfuzzer-introspector-x86_64": S_snp osut)rutl eraotu Step #6 - "compile-libfuzzer-introspector-x86_64": scnin se2gcs| _( iluaig ^~~~~~~endnn Step #6 - "compile-libfuzzer-introspector-x86_64": nslte)ie dgr Step #6 - "compile-libfuzzer-introspector-x86_64": u n3c n/src/miniz/build/amalgamation/miniz.he2h| c:d(ao584m mr ^~~~~~~~~~~:pcz Step #6 - "compile-libfuzzer-introspector-x86_64": *24rh_ulp:easort sn*r2g /src/miniz/build/amalgamation/miniz.h,( p: warning: uaD584snde:isls24zunused function 'zError' [-Wunused-function]iegtn:er,e _ Step #6 - "compile-libfuzzer-introspector-x86_64": , dt m  c584zcwarning: hbo | /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o -o /src/miniz/bin/add_in_place_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": _aun urfs lunused function 'zError' [-Wunused-function]*_t o l n Step #6 - "compile-libfuzzer-introspector-x86_64": peusgDnn t584*e)sa | sit Step #6 - "compile-libfuzzer-introspector-x86_64": ptgin D12,ce | e warning md sscz s ^~~~~~~t generatedo_ct Step #6 - "compile-libfuzzer-introspector-x86_64": _. Step #6 - "compile-libfuzzer-introspector-x86_64": nuhalslatetnor i ,n/src/miniz/build/amalgamation/miniz.h*cc g:p hc*584tcao :rornp24,n*sD: ss te tiz s zEutcehran_slwarning: _rrieto*gn rb n,unused function 'zError' [-Wunused-function](uze ifEdc Step #6 - "compile-libfuzzer-introspector-x86_64": n_r otlr584cn eo | hsenr a tr)(r ri*n u) Step #6 - "compile-libfuzzer-introspector-x86_64": tsns p t Step #6 - "compile-libfuzzer-introspector-x86_64": i| Sear go ^~~~~~~tr| nu Step #6 - "compile-libfuzzer-introspector-x86_64": )ierc Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~dc  Step #6 - "compile-libfuzzer-introspector-x86_64": e| c/src/miniz/build/amalgamation/miniz.hc,o:h ^~~~~~n584am Step #6 - "compile-libfuzzer-introspector-x86_64": s:rz_t24*u : plcSohaonwarning: rug*r* c unused function 'zError' [-Wunused-function]zepE,S Step #6 - "compile-libfuzzer-introspector-x86_64": r ro mou584zrr | _(c uie ln_ otnl gese*rnt rpS)a)otu Step #6 - "compile-libfuzzer-introspector-x86_64": i Step #6 - "compile-libfuzzer-introspector-x86_64": r c c| | e_c ^~~~~~~~~~~lo ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": en Step #6 - "compile-libfuzzer-introspector-x86_64": ns)t  Step #6 - "compile-libfuzzer-introspector-x86_64": c/src/miniz/build/amalgamation/miniz.h h:| a571r:* ^~~~~~~~~~~21 Step #6 - "compile-libfuzzer-introspector-x86_64": :z Errwarning: o/src/miniz/build/amalgamation/miniz.hr:(571unused function 'crc32' [-Wunused-function]i:n21 Step #6 - "compile-libfuzzer-introspector-x86_64": t: e r571warning: r | )  unused function 'crc32' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | st ^~~~~~a571 Step #6 - "compile-libfuzzer-introspector-x86_64": | t i c mszt_autliocn gm zc_rucl3o2n(gm zc_rucl3o2n(gm zc_rucl,o ncgo ncsrtc ,u ncsoingsnte du ncshiagrn e*dp tcrh,a rs i*zpet_rt, bsuifz_el_etn )bu Step #6 - "compile-libfuzzer-introspector-x86_64": f _| le ^~~~~n Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/miniz/build/amalgamation/miniz.h| :576 ^~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 21: warning: unused function 'adler32' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h :576576 | : 21 : stwarning: atiunused function 'adler32' [-Wunused-function]c Step #6 - "compile-libfuzzer-introspector-x86_64": mz_u l576o | n g a dslteart3i2c( mmzz__uulloonngg aaddlleerr,3 2c(omnzst unsigned char *ptr_,u lsoinzge _atd lbeurf,_ lceonn)st Step #6 - "compile-libfuzzer-introspector-x86_64": u| ns ^~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": gned /src/miniz/build/amalgamation/miniz.hc:h584a:r24 :* ptrwarning: , sunused function 'zError' [-Wunused-function]iz Step #6 - "compile-libfuzzer-introspector-x86_64": e_t 584b | u f _ l esnt)at Step #6 - "compile-libfuzzer-introspector-x86_64": i c| c ^~~~~~~o Step #6 - "compile-libfuzzer-introspector-x86_64": nst cha/src/miniz/build/amalgamation/miniz.hr:*584 :z24E:r rorwarning: (inunused function 'zError' [-Wunused-function]t Step #6 - "compile-libfuzzer-introspector-x86_64": er r584) |  Step #6 - "compile-libfuzzer-introspector-x86_64": | s ^~~~~~t Step #6 - "compile-libfuzzer-introspector-x86_64": atic const char* zError(int err) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 26 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Linking C executable /src/miniz/bin/small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/small_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": 15 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Linking C executable /src/miniz/bin/zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o -o /src/miniz/bin/small_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/zip_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking C executable /src/miniz/bin/checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking C executable /src/miniz/bin/uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 19 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o -o /src/miniz/bin/zip_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/checksum_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/uncompress_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": 16 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 16 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking C executable /src/miniz/bin/uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/uncompress2_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C executable /src/miniz/bin/flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o -o /src/miniz/bin/checksum_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o -o /src/miniz/bin/uncompress_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/flush_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o -o /src/miniz/bin/uncompress2_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o -o /src/miniz/bin/flush_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable /src/miniz/bin/example4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example4.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable /src/miniz/bin/compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable /src/miniz/bin/example1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example4.dir/examples/example4.c.o -o /src/miniz/bin/example4 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/compress_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example1.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o -o /src/miniz/bin/compress_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example1.dir/examples/example1.c.o -o /src/miniz/bin/example1 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": 19 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable /src/miniz/bin/example2 Step #6 - "compile-libfuzzer-introspector-x86_64": 13/usr/local/bin/cmake -E cmake_link_script CMakeFiles/example2.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example2.dir/examples/example2.c.o -o /src/miniz/bin/example2 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable /src/miniz/bin/example3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example3.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example3.dir/examples/example3.c.o -o /src/miniz/bin/example3 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function filename: /src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:01 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:01 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function filename: /src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:01 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:01 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:01 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:01 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:01 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:01 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:01 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:01 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function filename: /src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : [Log level 1] : 10:25:01 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function filename: /src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:01 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:01 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function filename: /src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:01 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function filename: /src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:01 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example6 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example1 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example5 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example2 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example4 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example3 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/miniz/build/CMakeFiles 0 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakePresets.json (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ChangeLog.md (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Config.cmake.in (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: amalgamate.sh (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz-introspector-engine-input.json (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: meson.build (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz.c (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz.h (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz.pc.in (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_common.h (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_export.h (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tdef.c (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tdef.h (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tinfl.c (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tinfl.h (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_zip.c (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_zip.h (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.md (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test.sh (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:04 : Logging next yaml tile to /src/fuzzerLogFile-0-FkjCwQpGi9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:05 : Logging next yaml tile to /src/fuzzerLogFile-0-pzwWu9XsWY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:06 : Logging next yaml tile to /src/fuzzerLogFile-0-2vstbcxFeo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:07 : Logging next yaml tile to /src/fuzzerLogFile-0-17yEL6ZcrE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:09 : Logging next yaml tile to /src/fuzzerLogFile-0-5wvSYhthER.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:10 : Logging next yaml tile to /src/fuzzerLogFile-0-lalkEIGdYS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:11 : Logging next yaml tile to /src/fuzzerLogFile-0-7hMG0epM75.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:12 : Logging next yaml tile to /src/fuzzerLogFile-0-D8tPvbuLd2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:14 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:14 : Logging next yaml tile to /src/fuzzerLogFile-0-6VdlgHdjKK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:15 : Logging next yaml tile to /src/fuzzerLogFile-0-byFqRwROO4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:16 : Logging next yaml tile to /src/fuzzerLogFile-0-WdaCieRHsH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:17 : Logging next yaml tile to /src/fuzzerLogFile-0-8XXQrmmgag.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:19 : Logging next yaml tile to /src/fuzzerLogFile-0-vpMlfNTsHF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:20 : Logging next yaml tile to /src/fuzzerLogFile-0-8VKIRH86wB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:21 : Logging next yaml tile to /src/fuzzerLogFile-0-Sp5ygG8LOc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:22 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:22 : Logging next yaml tile to /src/fuzzerLogFile-0-3k96X2DVcI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:23 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:24 : Logging next yaml tile to /src/fuzzerLogFile-0-y82tYsufsG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:24 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:25 : Logging next yaml tile to /src/fuzzerLogFile-0-8fDQFpN7HB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:26 : Logging next yaml tile to /src/fuzzerLogFile-0-by3dNjFIUP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:27 : Logging next yaml tile to /src/fuzzerLogFile-0-zolLq9il11.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:29 : Logging next yaml tile to /src/fuzzerLogFile-0-pWaUhzYizi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:30 : Logging next yaml tile to /src/fuzzerLogFile-0-htiAu3T47L.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:31 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:31 : Logging next yaml tile to /src/fuzzerLogFile-0-xMKKsJcUEv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:32 : Logging next yaml tile to /src/fuzzerLogFile-0-XqUZ7OtlBC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:34 : Logging next yaml tile to /src/fuzzerLogFile-0-moohNDbE9Q.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:35 : Logging next yaml tile to /src/fuzzerLogFile-0-3sBU3TdCtq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:36 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:36 : Logging next yaml tile to /src/fuzzerLogFile-0-LfMeoJRKzH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:37 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": adding: workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.7.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=e84fdae8a0d5d40a529a8c797c2f208ff0e98c3c3dcdada154f6cb83d5c739cf Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-64thmqcp/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-by3dNjFIUP.data' and '/src/inspector/fuzzerLogFile-0-by3dNjFIUP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zolLq9il11.data' and '/src/inspector/fuzzerLogFile-0-zolLq9il11.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-17yEL6ZcrE.data' and '/src/inspector/fuzzerLogFile-0-17yEL6ZcrE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6VdlgHdjKK.data' and '/src/inspector/fuzzerLogFile-0-6VdlgHdjKK.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7hMG0epM75.data' and '/src/inspector/fuzzerLogFile-0-7hMG0epM75.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FkjCwQpGi9.data' and '/src/inspector/fuzzerLogFile-0-FkjCwQpGi9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y82tYsufsG.data' and '/src/inspector/fuzzerLogFile-0-y82tYsufsG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3sBU3TdCtq.data' and '/src/inspector/fuzzerLogFile-0-3sBU3TdCtq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lalkEIGdYS.data' and '/src/inspector/fuzzerLogFile-0-lalkEIGdYS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-byFqRwROO4.data' and '/src/inspector/fuzzerLogFile-0-byFqRwROO4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-htiAu3T47L.data' and '/src/inspector/fuzzerLogFile-0-htiAu3T47L.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pzwWu9XsWY.data' and '/src/inspector/fuzzerLogFile-0-pzwWu9XsWY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2vstbcxFeo.data' and '/src/inspector/fuzzerLogFile-0-2vstbcxFeo.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pWaUhzYizi.data' and '/src/inspector/fuzzerLogFile-0-pWaUhzYizi.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WdaCieRHsH.data' and '/src/inspector/fuzzerLogFile-0-WdaCieRHsH.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5wvSYhthER.data' and '/src/inspector/fuzzerLogFile-0-5wvSYhthER.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vpMlfNTsHF.data' and '/src/inspector/fuzzerLogFile-0-vpMlfNTsHF.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8fDQFpN7HB.data' and '/src/inspector/fuzzerLogFile-0-8fDQFpN7HB.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Sp5ygG8LOc.data' and '/src/inspector/fuzzerLogFile-0-Sp5ygG8LOc.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D8tPvbuLd2.data' and '/src/inspector/fuzzerLogFile-0-D8tPvbuLd2.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XqUZ7OtlBC.data' and '/src/inspector/fuzzerLogFile-0-XqUZ7OtlBC.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LfMeoJRKzH.data' and '/src/inspector/fuzzerLogFile-0-LfMeoJRKzH.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2vstbcxFeo.data.yaml' and '/src/inspector/fuzzerLogFile-0-2vstbcxFeo.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-by3dNjFIUP.data.yaml' and '/src/inspector/fuzzerLogFile-0-by3dNjFIUP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6VdlgHdjKK.data.yaml' and '/src/inspector/fuzzerLogFile-0-6VdlgHdjKK.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y82tYsufsG.data.yaml' and '/src/inspector/fuzzerLogFile-0-y82tYsufsG.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3sBU3TdCtq.data.yaml' and '/src/inspector/fuzzerLogFile-0-3sBU3TdCtq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-htiAu3T47L.data.yaml' and '/src/inspector/fuzzerLogFile-0-htiAu3T47L.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8fDQFpN7HB.data.yaml' and '/src/inspector/fuzzerLogFile-0-8fDQFpN7HB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D8tPvbuLd2.data.yaml' and '/src/inspector/fuzzerLogFile-0-D8tPvbuLd2.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8XXQrmmgag.data.yaml' and '/src/inspector/fuzzerLogFile-0-8XXQrmmgag.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-17yEL6ZcrE.data.yaml' and '/src/inspector/fuzzerLogFile-0-17yEL6ZcrE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pzwWu9XsWY.data.yaml' and '/src/inspector/fuzzerLogFile-0-pzwWu9XsWY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7hMG0epM75.data.yaml' and '/src/inspector/fuzzerLogFile-0-7hMG0epM75.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lalkEIGdYS.data.yaml' and '/src/inspector/fuzzerLogFile-0-lalkEIGdYS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XqUZ7OtlBC.data.yaml' and '/src/inspector/fuzzerLogFile-0-XqUZ7OtlBC.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xMKKsJcUEv.data.yaml' and '/src/inspector/fuzzerLogFile-0-xMKKsJcUEv.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zolLq9il11.data.yaml' and '/src/inspector/fuzzerLogFile-0-zolLq9il11.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vpMlfNTsHF.data.yaml' and '/src/inspector/fuzzerLogFile-0-vpMlfNTsHF.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Sp5ygG8LOc.data.yaml' and '/src/inspector/fuzzerLogFile-0-Sp5ygG8LOc.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8VKIRH86wB.data.yaml' and '/src/inspector/fuzzerLogFile-0-8VKIRH86wB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LfMeoJRKzH.data.yaml' and '/src/inspector/fuzzerLogFile-0-LfMeoJRKzH.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5wvSYhthER.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5wvSYhthER.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lalkEIGdYS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-lalkEIGdYS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3k96X2DVcI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3k96X2DVcI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y82tYsufsG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-y82tYsufsG.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pzwWu9XsWY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pzwWu9XsWY.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pWaUhzYizi.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pWaUhzYizi.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WdaCieRHsH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WdaCieRHsH.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FkjCwQpGi9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FkjCwQpGi9.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-by3dNjFIUP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-by3dNjFIUP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xMKKsJcUEv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xMKKsJcUEv.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8fDQFpN7HB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8fDQFpN7HB.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xMKKsJcUEv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xMKKsJcUEv.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XqUZ7OtlBC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XqUZ7OtlBC.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6VdlgHdjKK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6VdlgHdjKK.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vpMlfNTsHF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-vpMlfNTsHF.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-byFqRwROO4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-byFqRwROO4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pzwWu9XsWY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pzwWu9XsWY.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7hMG0epM75.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7hMG0epM75.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8XXQrmmgag.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8XXQrmmgag.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WdaCieRHsH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WdaCieRHsH.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3k96X2DVcI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3k96X2DVcI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8fDQFpN7HB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8fDQFpN7HB.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3sBU3TdCtq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3sBU3TdCtq.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-moohNDbE9Q.data.debug_info' and '/src/inspector/fuzzerLogFile-0-moohNDbE9Q.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-moohNDbE9Q.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-moohNDbE9Q.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8fDQFpN7HB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8fDQFpN7HB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-htiAu3T47L.data.debug_info' and '/src/inspector/fuzzerLogFile-0-htiAu3T47L.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D8tPvbuLd2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-D8tPvbuLd2.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zolLq9il11.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zolLq9il11.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7hMG0epM75.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7hMG0epM75.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-htiAu3T47L.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-htiAu3T47L.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zolLq9il11.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zolLq9il11.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-byFqRwROO4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-byFqRwROO4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7hMG0epM75.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7hMG0epM75.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WdaCieRHsH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WdaCieRHsH.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8XXQrmmgag.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8XXQrmmgag.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y82tYsufsG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-y82tYsufsG.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Sp5ygG8LOc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Sp5ygG8LOc.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3k96X2DVcI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3k96X2DVcI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LfMeoJRKzH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LfMeoJRKzH.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-17yEL6ZcrE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-17yEL6ZcrE.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-by3dNjFIUP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-by3dNjFIUP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FkjCwQpGi9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FkjCwQpGi9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pzwWu9XsWY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pzwWu9XsWY.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7hMG0epM75.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7hMG0epM75.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2vstbcxFeo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2vstbcxFeo.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6VdlgHdjKK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6VdlgHdjKK.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D8tPvbuLd2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-D8tPvbuLd2.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zolLq9il11.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zolLq9il11.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-htiAu3T47L.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-htiAu3T47L.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2vstbcxFeo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2vstbcxFeo.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vpMlfNTsHF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vpMlfNTsHF.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-17yEL6ZcrE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-17yEL6ZcrE.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FkjCwQpGi9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FkjCwQpGi9.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5wvSYhthER.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5wvSYhthER.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y82tYsufsG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-y82tYsufsG.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8fDQFpN7HB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-8fDQFpN7HB.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xMKKsJcUEv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xMKKsJcUEv.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XqUZ7OtlBC.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XqUZ7OtlBC.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5wvSYhthER.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5wvSYhthER.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lalkEIGdYS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-lalkEIGdYS.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-htiAu3T47L.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-htiAu3T47L.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8VKIRH86wB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8VKIRH86wB.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vpMlfNTsHF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vpMlfNTsHF.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LfMeoJRKzH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-LfMeoJRKzH.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3sBU3TdCtq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3sBU3TdCtq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FkjCwQpGi9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FkjCwQpGi9.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xMKKsJcUEv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xMKKsJcUEv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:41.565 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:41.565 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zip_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:41.565 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/large_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:41.565 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/small_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:41.565 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:41.565 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uncompress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:41.565 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:41.565 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/add_in_place_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:41.566 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flush_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:41.566 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uncompress2_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:41.566 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:41.608 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zolLq9il11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:41.651 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-htiAu3T47L Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:41.694 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LfMeoJRKzH Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:41.736 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3sBU3TdCtq Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:41.778 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XqUZ7OtlBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:41.819 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pWaUhzYizi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:41.859 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-by3dNjFIUP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:41.900 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xMKKsJcUEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:41.940 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-moohNDbE9Q Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.102 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zip_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-zolLq9il11'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/large_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-htiAu3T47L'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/small_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-LfMeoJRKzH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-3sBU3TdCtq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uncompress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-XqUZ7OtlBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-pWaUhzYizi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/add_in_place_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-by3dNjFIUP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flush_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-xMKKsJcUEv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uncompress2_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-moohNDbE9Q'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.105 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.310 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.310 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.310 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.310 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.312 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.312 INFO data_loader - load_all_profiles: - found 27 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.336 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-by3dNjFIUP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.336 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-by3dNjFIUP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.337 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.337 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zolLq9il11.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.338 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zolLq9il11.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.338 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.339 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-17yEL6ZcrE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.339 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-17yEL6ZcrE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.339 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.340 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6VdlgHdjKK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.340 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6VdlgHdjKK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.341 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.341 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7hMG0epM75.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.342 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7hMG0epM75.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.342 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.342 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FkjCwQpGi9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.343 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FkjCwQpGi9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.343 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.674 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.679 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.679 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.680 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.681 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.683 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.696 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.700 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.701 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.701 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.702 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.704 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.731 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-y82tYsufsG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.732 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-y82tYsufsG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.732 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.746 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3sBU3TdCtq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.746 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3sBU3TdCtq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.747 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.794 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lalkEIGdYS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.794 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-lalkEIGdYS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.795 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.808 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-byFqRwROO4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.808 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-htiAu3T47L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.808 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-byFqRwROO4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.808 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-htiAu3T47L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.808 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.809 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.823 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pzwWu9XsWY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.824 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pzwWu9XsWY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:42.824 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.059 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.071 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.080 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.093 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.111 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2vstbcxFeo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.111 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2vstbcxFeo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.112 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.123 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.139 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.142 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.145 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.152 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.160 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.163 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.174 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.177 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pWaUhzYizi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.178 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pWaUhzYizi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.178 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.208 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WdaCieRHsH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.208 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WdaCieRHsH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.209 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.221 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5wvSYhthER.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.222 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5wvSYhthER.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.222 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.334 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vpMlfNTsHF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.335 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vpMlfNTsHF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.335 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.335 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8fDQFpN7HB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.335 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8fDQFpN7HB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.336 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.452 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.473 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.505 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Sp5ygG8LOc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.506 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Sp5ygG8LOc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.506 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.514 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.536 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.548 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.560 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.568 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-D8tPvbuLd2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.568 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-D8tPvbuLd2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.568 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.570 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.582 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.601 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XqUZ7OtlBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.602 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XqUZ7OtlBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.602 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.616 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LfMeoJRKzH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.616 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LfMeoJRKzH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.617 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.679 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.680 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.700 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.702 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.845 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.854 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8VKIRH86wB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.854 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8VKIRH86wB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.854 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.867 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.868 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xMKKsJcUEv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.868 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xMKKsJcUEv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.868 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.899 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-moohNDbE9Q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.899 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-moohNDbE9Q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.899 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.905 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.927 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.936 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.958 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.959 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3k96X2DVcI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.960 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3k96X2DVcI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.960 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.960 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.982 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.988 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8XXQrmmgag.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.989 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8XXQrmmgag.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:43.989 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:44.199 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:44.207 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:44.220 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:44.228 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:44.236 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:44.258 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:44.293 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:44.315 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:44.326 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:44.347 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.728 INFO analysis - load_data_files: Found 27 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.729 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.729 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.729 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zolLq9il11.data with fuzzerLogFile-0-zolLq9il11.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.729 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-by3dNjFIUP.data with fuzzerLogFile-0-by3dNjFIUP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.729 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3sBU3TdCtq.data with fuzzerLogFile-0-3sBU3TdCtq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.729 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-htiAu3T47L.data with fuzzerLogFile-0-htiAu3T47L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.730 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pWaUhzYizi.data with fuzzerLogFile-0-pWaUhzYizi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.730 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XqUZ7OtlBC.data with fuzzerLogFile-0-XqUZ7OtlBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.730 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LfMeoJRKzH.data with fuzzerLogFile-0-LfMeoJRKzH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.730 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xMKKsJcUEv.data with fuzzerLogFile-0-xMKKsJcUEv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.730 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-moohNDbE9Q.data with fuzzerLogFile-0-moohNDbE9Q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.730 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.730 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.746 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.749 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.750 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.750 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.750 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.750 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.750 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.752 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.751 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.752 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.753 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.753 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.753 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.753 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.753 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.753 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.755 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.755 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.755 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.755 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.756 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.756 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.756 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.756 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.757 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.757 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.757 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.758 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.758 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.758 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.758 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.758 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.759 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.759 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/add_in_place_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.760 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.760 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.760 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.761 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.761 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.761 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.762 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.762 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.762 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.762 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.762 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.762 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.762 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.762 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.764 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.764 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.764 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.764 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.764 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.764 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.764 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.765 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.765 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.766 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.766 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.767 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.767 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.767 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.767 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.767 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.768 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.768 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/checksum_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.769 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.769 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.769 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.769 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.769 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.770 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.770 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.771 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.771 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.771 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.771 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.771 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.771 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.771 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.771 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.771 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.771 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.771 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.773 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.773 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.820 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.822 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.822 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.822 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.822 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.823 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.824 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.824 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.824 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.825 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.825 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.825 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.826 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.826 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.860 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.860 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.860 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.860 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.861 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.861 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.879 INFO fuzzer_profile - accummulate_profile: large_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.883 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.883 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.883 INFO fuzzer_profile - accummulate_profile: large_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.884 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.884 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.885 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.885 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/large_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.930 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.934 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.934 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.934 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.934 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.934 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.936 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.936 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.954 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.954 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.955 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.955 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.955 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.955 INFO fuzzer_profile - accummulate_profile: large_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:45.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.006 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.010 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.010 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.010 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.011 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.011 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.012 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.012 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.082 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.083 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.083 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.083 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.083 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.084 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.125 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.130 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.130 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.131 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.131 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.131 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.133 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.133 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.229 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.229 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.229 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.229 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.229 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.230 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.230 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.230 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.230 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.231 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.231 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.232 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.235 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.235 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.235 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.235 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.235 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.235 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.236 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.236 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.236 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.236 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.236 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.237 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.238 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.239 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.239 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.239 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.239 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.240 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.247 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.248 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.248 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.248 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.248 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.248 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.248 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.248 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.248 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.249 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.249 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.249 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.264 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.268 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.269 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.269 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.269 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.269 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.270 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.271 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.304 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.305 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.305 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.305 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.305 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.306 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.460 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.460 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.460 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.460 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.461 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.462 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.609 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.610 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.613 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.614 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.614 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.614 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.614 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.615 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.615 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.615 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.615 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.615 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.616 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.616 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.617 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.617 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.639 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.640 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.643 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.644 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.644 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.644 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.644 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.644 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.644 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.644 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.644 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.645 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.646 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.646 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.646 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.646 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.649 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.649 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.649 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.649 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.650 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.650 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.694 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.698 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.698 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.698 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.698 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.698 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.700 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.700 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.710 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.710 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.714 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.714 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.714 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.714 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.714 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.714 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.714 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.715 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.715 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.715 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.716 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.716 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.716 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.717 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.727 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.731 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.731 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.732 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.732 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.732 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.734 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.734 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.741 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.741 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.741 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.741 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.742 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.742 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.775 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.775 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.775 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.775 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.776 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.776 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.809 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.809 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.809 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.809 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.810 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.810 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:46.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.091 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.091 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.091 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.091 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.092 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.092 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.102 INFO fuzzer_profile - accummulate_profile: small_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.106 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.106 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.107 INFO fuzzer_profile - accummulate_profile: small_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.107 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.107 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.109 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.109 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/small_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.117 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.117 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.117 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.117 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.118 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.118 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.125 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.125 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.125 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.125 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.126 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.126 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.127 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.127 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.128 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.128 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.128 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.129 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.136 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.140 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.140 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.141 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.141 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.141 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.142 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.142 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.150 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.154 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.154 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.154 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.154 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.154 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.156 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.156 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flush_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.183 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.184 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.184 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.184 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.185 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.185 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.185 INFO fuzzer_profile - accummulate_profile: small_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.185 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.185 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.185 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.186 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.186 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.187 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.188 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.188 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.188 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.188 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.189 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.189 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.189 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.189 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.189 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.189 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.190 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.614 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.614 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.615 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.615 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.615 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:47.616 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:49.687 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:49.688 INFO project_profile - __init__: Creating merged profile of 27 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:49.688 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:49.688 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:49.689 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.250 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.256 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.298 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.298 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.302 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.302 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/checksum_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.303 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.303 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.303 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.342 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.343 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.343 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/zip_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.346 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.401 INFO analysis - overlay_calltree_with_coverage: [+] found 10 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.404 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.404 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/add_in_place_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.408 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.409 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.409 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.461 INFO analysis - overlay_calltree_with_coverage: [+] found 64 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.462 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.462 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/large_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.464 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.464 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.464 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.529 INFO analysis - overlay_calltree_with_coverage: [+] found 28 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.532 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.532 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/compress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.534 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.534 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.534 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.602 INFO analysis - overlay_calltree_with_coverage: [+] found 19 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.605 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.605 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/miniz/tests/uncompress2_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.606 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.666 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.670 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.670 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/miniz/tests/large_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.672 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.730 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.735 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.736 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/miniz/tests/small_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.737 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.737 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.737 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.796 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.803 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.803 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/miniz/tests/add_in_place_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.807 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.808 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.808 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.866 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.874 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- inspector/source-codeminiz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.874 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/inspector/source-codeminiz/tests/checksum_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.875 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.875 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.875 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.933 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.942 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.943 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/miniz/tests/uncompress_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.943 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.943 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:50.943 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.002 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.013 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- inspector/source-codeminiz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.013 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/inspector/source-codeminiz/tests/zip_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.015 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.074 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.086 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.086 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/miniz/tests/zip_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.089 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.148 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.161 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- inspector/source-codeminiz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.162 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/inspector/source-codeminiz/tests/add_in_place_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.166 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.225 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.240 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.240 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/miniz/tests/compress_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.241 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.300 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.316 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.316 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/uncompress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.317 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.317 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.317 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.364 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.380 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.380 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/uncompress2_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.380 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.380 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.380 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.427 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.443 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.443 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/miniz/tests/flush_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.445 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.445 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.445 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.504 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- inspector/source-codeminiz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.521 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/inspector/source-codeminiz/tests/small_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.523 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.583 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.602 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- inspector/source-codeminiz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.602 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/inspector/source-codeminiz/tests/uncompress_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.602 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.661 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.681 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.681 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/miniz/tests/checksum_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.682 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.682 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.682 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.742 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.764 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- inspector/source-codeminiz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.764 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/inspector/source-codeminiz/tests/flush_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.765 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.765 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.765 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.824 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.847 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.847 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/small_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.849 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.916 INFO analysis - overlay_calltree_with_coverage: [+] found 23 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.939 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- inspector/source-codeminiz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.939 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/inspector/source-codeminiz/tests/large_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.941 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.941 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.941 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:51.999 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.024 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.024 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/flush_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.025 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.084 INFO analysis - overlay_calltree_with_coverage: [+] found 14 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.109 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- inspector/source-codeminiz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.109 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/inspector/source-codeminiz/tests/uncompress2_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.109 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.109 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.109 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.168 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.194 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- inspector/source-codeminiz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.194 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250710/inspector/source-codeminiz/tests/compress_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.195 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.195 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.195 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.254 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6VdlgHdjKK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-byFqRwROO4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7hMG0epM75.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8XXQrmmgag.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-moohNDbE9Q.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8fDQFpN7HB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-htiAu3T47L.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WdaCieRHsH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Sp5ygG8LOc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3k96X2DVcI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LfMeoJRKzH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FkjCwQpGi9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pzwWu9XsWY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2vstbcxFeo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lalkEIGdYS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vpMlfNTsHF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xMKKsJcUEv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pWaUhzYizi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-D8tPvbuLd2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y82tYsufsG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8VKIRH86wB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-17yEL6ZcrE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zolLq9il11.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XqUZ7OtlBC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-by3dNjFIUP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3sBU3TdCtq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5wvSYhthER.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pzwWu9XsWY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pWaUhzYizi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FkjCwQpGi9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xMKKsJcUEv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8fDQFpN7HB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-moohNDbE9Q.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zolLq9il11.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7hMG0epM75.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8XXQrmmgag.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-by3dNjFIUP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2vstbcxFeo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-17yEL6ZcrE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5wvSYhthER.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y82tYsufsG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XqUZ7OtlBC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-htiAu3T47L.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3sBU3TdCtq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8VKIRH86wB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3k96X2DVcI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Sp5ygG8LOc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LfMeoJRKzH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WdaCieRHsH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-byFqRwROO4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vpMlfNTsHF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6VdlgHdjKK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-D8tPvbuLd2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lalkEIGdYS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5wvSYhthER.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3k96X2DVcI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y82tYsufsG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WdaCieRHsH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xMKKsJcUEv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8fDQFpN7HB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XqUZ7OtlBC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-D8tPvbuLd2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7hMG0epM75.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6VdlgHdjKK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zolLq9il11.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-htiAu3T47L.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vpMlfNTsHF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FkjCwQpGi9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8VKIRH86wB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LfMeoJRKzH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8XXQrmmgag.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-moohNDbE9Q.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-by3dNjFIUP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pzwWu9XsWY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-byFqRwROO4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-17yEL6ZcrE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pWaUhzYizi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Sp5ygG8LOc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2vstbcxFeo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lalkEIGdYS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3sBU3TdCtq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.347 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.347 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.347 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.347 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.351 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.352 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.362 INFO html_report - create_all_function_table: Assembled a total of 183 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.362 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.368 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.368 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.368 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.368 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.368 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.368 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.849 INFO html_helpers - create_horisontal_calltree_image: Creating image checksum_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.849 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.868 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.868 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.952 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.952 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.953 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.953 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.953 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.953 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 79 -- : 79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.953 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.954 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.992 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:52.992 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.011 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.011 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.088 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.088 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.090 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.090 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.090 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.091 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 158 -- : 158 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.091 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.091 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.161 INFO html_helpers - create_horisontal_calltree_image: Creating image add_in_place_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.161 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (120 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.196 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.196 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.286 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.286 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.288 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.288 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.289 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.289 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 87 -- : 87 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.289 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.289 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.331 INFO html_helpers - create_horisontal_calltree_image: Creating image large_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.331 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (63 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.354 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.354 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.435 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.435 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.437 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.437 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.437 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.437 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.437 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.437 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.477 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.477 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.496 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.496 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.570 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.571 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.572 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.572 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.573 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.573 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.573 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.573 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.591 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_uncompress2_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.591 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.607 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.607 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.681 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.682 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.684 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.684 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.684 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.685 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 87 -- : 87 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.685 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.685 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.727 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_large_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.727 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (63 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.750 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.750 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.834 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.834 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.836 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.836 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.837 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.837 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 92 -- : 92 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.837 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.837 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.837 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.837 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.837 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.837 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.837 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.881 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_small_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.881 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (66 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.903 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:53.903 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.282 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.282 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.283 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.285 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.285 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.285 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.286 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 158 -- : 158 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.286 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.286 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.286 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.286 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.356 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_add_in_place_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.356 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (120 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.391 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.391 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.484 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.485 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.487 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.487 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.487 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.487 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.487 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.488 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.502 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_checksum_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.502 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.517 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.517 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.597 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.597 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.597 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.597 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.597 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.599 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.600 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.600 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.600 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.600 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.600 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.600 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.600 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.600 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.600 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.600 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.600 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.600 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.600 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.600 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.600 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.600 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.618 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_uncompress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.618 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.633 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.633 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.709 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.709 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.709 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.709 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.710 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.710 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.710 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.710 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.710 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.710 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.710 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.710 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.710 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.710 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.712 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.712 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.712 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.712 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 79 -- : 79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.712 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.712 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.752 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_zip_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.753 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.771 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.771 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.850 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.851 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.853 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.853 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.854 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.854 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 79 -- : 79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.854 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.854 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.855 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.855 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.855 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.894 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_zip_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.894 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.913 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.913 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.990 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.990 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.990 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.990 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.990 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.990 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.990 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.990 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.990 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.990 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.991 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.991 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.991 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.991 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.993 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.993 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.994 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.994 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 158 -- : 158 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.994 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.994 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:54.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.064 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_add_in_place_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.064 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (120 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.100 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.100 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.193 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.193 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.194 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.194 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.196 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.196 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.197 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.197 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.197 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.197 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.237 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_compress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.237 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.260 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.260 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.339 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.339 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.340 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.340 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.340 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.340 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.340 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.340 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.340 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.340 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.340 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.340 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.340 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.342 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.342 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.342 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.342 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.342 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.343 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.353 INFO html_helpers - create_horisontal_calltree_image: Creating image uncompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.353 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.368 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.368 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.443 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.443 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.445 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.445 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.445 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.445 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.445 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.445 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.455 INFO html_helpers - create_horisontal_calltree_image: Creating image uncompress2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.455 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.472 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.472 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.545 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.545 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.547 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.547 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.547 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.547 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 65 -- : 65 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.548 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.548 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.581 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_flush_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.581 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (46 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.603 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.603 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.677 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.677 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.680 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.680 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.681 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.681 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 92 -- : 92 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.681 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.681 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.725 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_small_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.725 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (66 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.747 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.747 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.829 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.829 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.832 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.832 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.832 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.832 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.833 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.833 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.851 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_uncompress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.851 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.865 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.865 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.942 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.942 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.943 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.945 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.945 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.945 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.945 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.945 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.945 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.945 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.945 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.945 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.945 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.946 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.946 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.946 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.946 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.946 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.946 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.946 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.946 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.959 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_checksum_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.959 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.975 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:55.975 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.052 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.053 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.053 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.055 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.055 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.056 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.056 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 65 -- : 65 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.056 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.056 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.057 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.057 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.057 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.057 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.057 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.089 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_flush_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.090 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (46 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.111 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.112 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.186 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.187 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.190 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.190 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.190 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.190 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 92 -- : 92 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.190 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.191 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.233 INFO html_helpers - create_horisontal_calltree_image: Creating image small_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.233 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (66 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.249 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.249 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.324 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.324 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.326 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.326 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.327 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.327 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 87 -- : 87 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.327 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.327 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.328 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.328 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.328 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.328 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.328 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.370 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_large_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.370 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (63 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.393 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.393 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.477 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.477 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.477 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.477 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.477 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.478 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.478 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.478 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.478 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.478 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.478 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.478 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.480 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.480 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.481 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.481 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 65 -- : 65 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.481 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.481 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.513 INFO html_helpers - create_horisontal_calltree_image: Creating image flush_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.513 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (46 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.530 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.530 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.603 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.604 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.606 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.606 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.606 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.606 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.606 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.607 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.623 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_uncompress2_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.623 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.638 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.639 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.714 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.714 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.717 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.717 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.718 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.718 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.718 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.718 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.718 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.718 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.718 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.718 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.718 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.719 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.719 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.719 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.719 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.719 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.719 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.758 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_compress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.759 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.781 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.781 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.863 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.864 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.867 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.867 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:56.868 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:00.140 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:00.141 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 204 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:00.141 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:00.141 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:00.141 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:00.141 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:03.560 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:03.560 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:03.605 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:03.605 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 204 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:03.605 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:03.605 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:03.605 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.086 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.086 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.137 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.138 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 204 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.138 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.138 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.138 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mz_zip_writer_add_from_zip_reader', 'mz_zip_writer_add_file'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.150 INFO html_report - create_all_function_table: Assembled a total of 183 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.156 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.217 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.217 INFO engine_input - analysis_func: Generating input for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.218 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.218 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.218 INFO engine_input - analysis_func: Generating input for zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.220 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_file_stat Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_validate_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.220 INFO engine_input - analysis_func: Generating input for add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.221 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_init_file_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_read_central_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_add_mem_to_archive_file_in_place_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_add_to_central_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_extract_archive_file_to_heap_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_end_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_file_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.222 INFO engine_input - analysis_func: Generating input for large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.223 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_optimize_huffman_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.223 INFO engine_input - analysis_func: Generating input for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.224 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.225 INFO engine_input - analysis_func: Generating input for miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.225 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.226 INFO engine_input - analysis_func: Generating input for miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.227 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.227 INFO engine_input - analysis_func: Generating input for miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.228 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.229 INFO engine_input - analysis_func: Generating input for miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.229 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_init_file_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_add_mem_to_archive_file_in_place_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_add_to_central_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_end_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_file_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.230 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.231 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.231 INFO engine_input - analysis_func: Generating input for miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.232 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.233 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.234 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_file_stat Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_validate_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.234 INFO engine_input - analysis_func: Generating input for miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.235 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_file_stat Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_validate_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.235 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.236 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_init_file_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_add_mem_to_archive_file_in_place_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_add_to_central_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_end_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_file_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.237 INFO engine_input - analysis_func: Generating input for miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.238 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_compress_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.238 INFO engine_input - analysis_func: Generating input for uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.239 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.240 INFO engine_input - analysis_func: Generating input for uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.240 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.240 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.241 INFO engine_input - analysis_func: Generating input for miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.242 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.242 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.243 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.244 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.245 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.245 INFO engine_input - analysis_func: Generating input for miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.246 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.246 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.246 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.247 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.248 INFO engine_input - analysis_func: Generating input for small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.249 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.249 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.250 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.251 INFO engine_input - analysis_func: Generating input for flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.252 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.252 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.253 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.253 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.253 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.254 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_compress_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.255 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.255 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.255 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.256 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.256 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.307 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.338 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.338 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.338 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.338 INFO annotated_cfg - analysis_func: Analysing: checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.338 INFO annotated_cfg - analysis_func: Analysing: zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.339 INFO annotated_cfg - analysis_func: Analysing: add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.339 INFO annotated_cfg - analysis_func: Analysing: large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.340 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.340 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.340 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.340 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.341 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.341 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.341 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.341 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.342 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.342 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.343 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.343 INFO annotated_cfg - analysis_func: Analysing: uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.343 INFO annotated_cfg - analysis_func: Analysing: uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.343 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.343 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.344 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.344 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.344 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.344 INFO annotated_cfg - analysis_func: Analysing: small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.344 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.345 INFO annotated_cfg - analysis_func: Analysing: flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.345 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.345 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.387 INFO oss_fuzz - analyse_folder: Found 32 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.387 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:07.387 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:14.080 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:38.737 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:39.619 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:39.714 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:39.776 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:40.294 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:27:40.325 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:12.551 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:12.801 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:13.073 INFO oss_fuzz - analyse_folder: Dump methods for add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:29:13.073 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:30:59.952 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:00.190 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:00.190 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:04.098 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:04.107 INFO oss_fuzz - analyse_folder: Extracting calltree for add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:05.614 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:05.615 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:05.620 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:05.621 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:05.625 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:05.625 INFO oss_fuzz - analyse_folder: Dump methods for zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:05.625 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:05.847 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:06.084 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:06.085 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:09.530 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:09.540 INFO oss_fuzz - analyse_folder: Extracting calltree for zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:10.412 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:10.414 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:10.422 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:10.422 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:10.428 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:10.428 INFO oss_fuzz - analyse_folder: Dump methods for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:10.428 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:10.666 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:10.910 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:10.910 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:14.349 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:14.359 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:14.852 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:14.853 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:14.859 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:14.859 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:14.863 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:14.864 INFO oss_fuzz - analyse_folder: Dump methods for large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:14.864 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:15.092 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:15.335 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:15.335 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:18.734 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:18.744 INFO oss_fuzz - analyse_folder: Extracting calltree for large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:19.226 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:19.226 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:19.234 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:19.234 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:19.239 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:19.239 INFO oss_fuzz - analyse_folder: Dump methods for flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:19.239 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:19.474 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:19.716 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:19.717 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:23.049 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:23.058 INFO oss_fuzz - analyse_folder: Extracting calltree for flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:23.392 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:23.393 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:23.399 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:23.399 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:23.404 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:23.404 INFO oss_fuzz - analyse_folder: Dump methods for uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:23.404 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:23.637 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:23.882 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:23.882 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:27.173 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:27.184 INFO oss_fuzz - analyse_folder: Extracting calltree for uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:27.325 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:27.325 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:27.333 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:27.333 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:27.338 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:27.338 INFO oss_fuzz - analyse_folder: Dump methods for uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:27.338 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:28.052 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:28.296 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:28.296 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:31.655 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:31.665 INFO oss_fuzz - analyse_folder: Extracting calltree for uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:31.794 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:31.795 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:31.801 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:31.801 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:31.806 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:31.806 INFO oss_fuzz - analyse_folder: Dump methods for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:31.806 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:32.039 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:32.282 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:32.282 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:35.586 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:35.597 INFO oss_fuzz - analyse_folder: Extracting calltree for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:35.609 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:35.609 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:35.617 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:35.617 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:35.622 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:35.622 INFO oss_fuzz - analyse_folder: Dump methods for small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:35.622 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:35.856 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:36.563 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:36.563 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:39.951 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:39.961 INFO oss_fuzz - analyse_folder: Extracting calltree for small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.441 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.441 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.447 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.447 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.452 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.474 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.474 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.506 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.506 INFO data_loader - load_all_profiles: - found 63 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.534 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-by3dNjFIUP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.534 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-by3dNjFIUP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.534 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.541 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-zolLq9il11.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.541 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-zolLq9il11.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.541 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.547 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-17yEL6ZcrE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.548 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-17yEL6ZcrE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.548 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.554 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-6VdlgHdjKK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.554 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-6VdlgHdjKK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.555 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.561 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-7hMG0epM75.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.561 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-7hMG0epM75.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.561 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.568 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-FkjCwQpGi9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.568 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-FkjCwQpGi9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.568 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.841 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.846 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.854 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.861 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.862 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.866 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.871 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.876 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.878 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.887 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.887 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.901 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.933 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-y82tYsufsG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.933 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-y82tYsufsG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.934 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.954 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-3sBU3TdCtq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.955 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-3sBU3TdCtq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.955 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.972 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-lalkEIGdYS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.973 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-lalkEIGdYS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:40.973 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.009 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-byFqRwROO4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.009 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-byFqRwROO4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.010 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.025 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-htiAu3T47L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.026 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-htiAu3T47L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.026 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.042 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-pzwWu9XsWY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.043 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-pzwWu9XsWY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.043 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.238 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.258 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.263 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.275 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.283 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.298 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-2vstbcxFeo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.299 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-2vstbcxFeo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.299 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.300 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.314 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.332 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-pWaUhzYizi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.332 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-pWaUhzYizi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.332 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.333 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.340 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.347 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-WdaCieRHsH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.348 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-WdaCieRHsH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.348 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.351 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.357 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.376 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.383 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-5wvSYhthER.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.384 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-5wvSYhthER.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.384 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.400 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-vpMlfNTsHF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.401 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-vpMlfNTsHF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.401 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.434 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-8fDQFpN7HB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.435 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-8fDQFpN7HB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.435 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.609 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.633 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.641 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.654 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.665 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.670 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Sp5ygG8LOc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.671 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Sp5ygG8LOc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.671 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.678 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.691 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.705 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-D8tPvbuLd2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.705 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-D8tPvbuLd2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.706 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.709 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.715 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.721 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-XqUZ7OtlBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.721 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-XqUZ7OtlBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.722 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.733 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.744 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.756 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-LfMeoJRKzH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.756 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-LfMeoJRKzH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.756 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.769 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.975 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:41.999 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.008 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.027 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.033 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.051 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.064 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.088 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.539 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-8VKIRH86wB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.540 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-8VKIRH86wB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.540 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.571 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-xMKKsJcUEv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.572 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-xMKKsJcUEv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.572 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.585 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-moohNDbE9Q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.585 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-moohNDbE9Q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.585 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.619 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-3k96X2DVcI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.620 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-8XXQrmmgag.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.620 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-3k96X2DVcI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.620 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-8XXQrmmgag.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.620 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.620 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.632 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-by3dNjFIUP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.633 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-by3dNjFIUP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.633 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.846 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.871 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.886 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.891 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.905 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zolLq9il11.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.905 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zolLq9il11.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.905 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.910 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.916 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.922 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.926 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.941 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.944 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-17yEL6ZcrE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.945 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-17yEL6ZcrE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.945 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.947 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.951 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.957 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6VdlgHdjKK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.957 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6VdlgHdjKK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.957 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.966 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.989 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7hMG0epM75.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.989 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7hMG0epM75.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:42.989 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.014 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FkjCwQpGi9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.014 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-y82tYsufsG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.014 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FkjCwQpGi9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.015 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-y82tYsufsG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.015 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.015 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.211 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.235 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.254 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.266 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.270 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3sBU3TdCtq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.271 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3sBU3TdCtq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.271 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.279 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.291 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.292 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.317 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.317 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.317 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lalkEIGdYS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.318 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-lalkEIGdYS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.318 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.318 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.330 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-byFqRwROO4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.331 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-byFqRwROO4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.331 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.342 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.344 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.361 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-htiAu3T47L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.362 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-htiAu3T47L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.362 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.581 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.606 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.625 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.641 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.650 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.667 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.670 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.695 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.976 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pzwWu9XsWY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.977 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pzwWu9XsWY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.977 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.990 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2vstbcxFeo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.990 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2vstbcxFeo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:43.990 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.022 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pWaUhzYizi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.023 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pWaUhzYizi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.023 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.035 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WdaCieRHsH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.036 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WdaCieRHsH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.036 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.048 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5wvSYhthER.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.048 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5wvSYhthER.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.048 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.060 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vpMlfNTsHF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.061 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vpMlfNTsHF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.061 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.285 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.294 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.310 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.319 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.328 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.343 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.344 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8fDQFpN7HB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.345 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8fDQFpN7HB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.345 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.353 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.354 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.357 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Sp5ygG8LOc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.357 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Sp5ygG8LOc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.358 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.368 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.369 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.379 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.390 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-D8tPvbuLd2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.390 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-D8tPvbuLd2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.390 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.394 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.402 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XqUZ7OtlBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.403 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XqUZ7OtlBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.403 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.420 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LfMeoJRKzH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.420 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LfMeoJRKzH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.420 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.438 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8VKIRH86wB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.439 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8VKIRH86wB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.439 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.660 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.663 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.684 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.688 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.697 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.710 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.720 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xMKKsJcUEv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.721 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xMKKsJcUEv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.721 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.722 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.731 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.733 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-moohNDbE9Q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.733 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-moohNDbE9Q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.734 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.735 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.744 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.756 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.769 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.772 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3k96X2DVcI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.773 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3k96X2DVcI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:44.773 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.028 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.047 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.053 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.071 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.077 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.101 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.502 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.503 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.503 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.536 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8XXQrmmgag.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.536 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8XXQrmmgag.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.536 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.562 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.563 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.563 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.575 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.576 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-zip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.576 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.576 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-zip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.576 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.576 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.590 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.590 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.591 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.842 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.866 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.901 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.902 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:45.902 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:50.673 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:50.693 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:50.723 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:50.732 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:50.762 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:50.778 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:50.798 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:50.827 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:50.836 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:50.859 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:50.860 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:50.860 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:50.869 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:50.895 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:50.896 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:50.896 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:50.929 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:50.930 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:50.930 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:50.955 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:51.058 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:55.905 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:55.955 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:55.998 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:56.009 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:56.061 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:31:56.103 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.579 INFO analysis - load_data_files: Found 63 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.579 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.579 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.612 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.618 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.618 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.618 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.618 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.618 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.622 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.626 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.627 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.627 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.627 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.627 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.630 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.631 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.632 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.636 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.636 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.637 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.637 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.637 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.640 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.640 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.641 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.645 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.646 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.646 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.646 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.646 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.649 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.649 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.652 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.656 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.656 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.657 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.657 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.657 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.658 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.658 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.661 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.665 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.666 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.666 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.666 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.666 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.669 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.669 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.671 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.675 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.676 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.676 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.676 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.676 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.679 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.679 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.681 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.686 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.686 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.686 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.686 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.686 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.688 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.688 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.692 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.696 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.696 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.696 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.697 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.697 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.698 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.699 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.702 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.706 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.706 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.707 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.707 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.707 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.709 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.709 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.719 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.719 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:01.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.103 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.103 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.104 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.104 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.104 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.105 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.120 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.120 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.120 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.120 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.120 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.120 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.120 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.120 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.121 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.121 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.121 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.122 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.132 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.133 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.133 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.133 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.133 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.134 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.141 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.141 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.141 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.141 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.142 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.143 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.158 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.159 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.159 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.159 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.159 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.160 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.167 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.167 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.167 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.167 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.168 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.169 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.175 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.175 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.175 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.175 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.176 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.176 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.190 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.190 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.190 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.190 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.191 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.191 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.192 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.193 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.193 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.193 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.193 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.194 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.218 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.219 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.223 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.223 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.223 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.223 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.223 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.224 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.224 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.224 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.224 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.224 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.236 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.236 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.236 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.236 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.260 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.264 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.265 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.265 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.265 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.265 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.277 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.278 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.350 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.351 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.354 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.355 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.355 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.355 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.355 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.355 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.355 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.356 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.356 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.356 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.369 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.369 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.371 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.372 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.411 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.415 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.415 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.415 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.415 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.416 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.428 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.428 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.448 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.453 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.453 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.453 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.453 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.454 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.465 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.466 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.550 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.556 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.556 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.556 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.556 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.557 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.567 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.568 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.572 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.572 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.573 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.573 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.573 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.574 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.574 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.574 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.574 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.575 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.575 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.576 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.585 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.585 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.593 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.593 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.714 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.715 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.715 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.715 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.715 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.716 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.716 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.716 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.716 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.716 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.717 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.717 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.753 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.758 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.758 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.758 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.758 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.759 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.768 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.771 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.771 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.773 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.773 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.773 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.773 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.774 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.786 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.786 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.842 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.842 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.842 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.842 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.843 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.843 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.851 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.851 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.852 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.852 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.852 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.852 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.852 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.852 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.852 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.852 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.853 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.853 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.880 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.885 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.885 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.886 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.886 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.886 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.900 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.900 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.912 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.912 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.913 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.913 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.913 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.914 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.921 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.921 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.925 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.926 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.926 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.926 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.926 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.926 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.926 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.926 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.926 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.926 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.938 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.938 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.939 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.939 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.958 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.963 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.963 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.963 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.963 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.964 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.976 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.976 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.990 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.990 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.991 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.991 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.991 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.992 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:02.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.031 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.036 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.036 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.036 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.036 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.037 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.049 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.049 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.072 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.072 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.072 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.072 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.073 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.073 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.096 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.096 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.096 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.096 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.097 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.098 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.110 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.110 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.110 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.110 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.111 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.110 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.111 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.116 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.116 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.117 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.117 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.117 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.136 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.136 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.147 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.153 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.153 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.154 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.154 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.154 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.163 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.168 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.168 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.169 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.169 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.169 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.173 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.173 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.181 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.182 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.253 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.254 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.254 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.254 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.254 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.255 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.269 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.269 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.269 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.269 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.270 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.271 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.292 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.298 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.298 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.299 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.299 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.299 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.307 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.312 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.312 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.313 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.313 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.313 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.318 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.318 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.325 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.325 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.433 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.434 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.434 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.434 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.434 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.435 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.435 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.435 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.435 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.435 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.436 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.436 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.457 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.458 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.458 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.458 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.458 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.459 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.473 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.479 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.479 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.480 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.480 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.480 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.492 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.492 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.492 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.492 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.493 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.494 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.498 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.499 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.520 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.521 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.521 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.521 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.521 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.522 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.631 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.631 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.631 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.631 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.632 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.632 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.651 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.651 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.651 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.651 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.652 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.652 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.660 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.660 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.660 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.660 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.660 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.661 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.853 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.854 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.854 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.854 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.854 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.855 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.866 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.866 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.866 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.866 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.867 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.868 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:03.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.033 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.033 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.034 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.034 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.034 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.035 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.716 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.722 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.722 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.722 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.723 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.723 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.741 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.742 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.757 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.761 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.761 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.761 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.761 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.761 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.772 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.773 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.773 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.776 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.776 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.776 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.776 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.776 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.789 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.789 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.827 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.831 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.831 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.832 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.832 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.832 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.842 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.843 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.845 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.845 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.846 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.846 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.847 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.847 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.847 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.848 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.848 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.848 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.848 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.849 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.859 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.859 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.867 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.867 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.881 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.885 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.886 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.886 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.886 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.886 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.898 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.898 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.907 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.907 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.907 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.911 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.911 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.911 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.911 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.912 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.912 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.912 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.912 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.912 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.912 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.912 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.912 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.912 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.912 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.913 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.925 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.925 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.925 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.925 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.931 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.931 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:04.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.233 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.233 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.234 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.234 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.234 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.235 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.272 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.277 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.277 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.278 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.278 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.278 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.293 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.294 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.294 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.294 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.294 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.295 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.296 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.297 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.306 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.306 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.306 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.306 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.306 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.307 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.329 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.329 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.330 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.330 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.330 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.331 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.331 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.336 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.336 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.336 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.336 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.337 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.347 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.351 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.351 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.352 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.352 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.352 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.355 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.355 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.364 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.365 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.365 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.365 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.365 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.365 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.365 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.366 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.385 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.390 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.390 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.391 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.391 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.391 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.393 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.394 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.394 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.394 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.394 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.395 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.403 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.405 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.405 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.405 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.406 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.406 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.406 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.406 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.407 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.408 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.408 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.409 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.409 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.409 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.411 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.411 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.411 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.412 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.412 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.413 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.425 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.425 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.425 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.425 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.426 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.427 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.427 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.427 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.432 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.433 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.433 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.433 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.433 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.434 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.440 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.444 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.445 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.445 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.445 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.445 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.457 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.457 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.457 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.461 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.461 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.461 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.462 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.462 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.474 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.474 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.474 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.479 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.479 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.479 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.479 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.480 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.496 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.496 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.509 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.514 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.514 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.515 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.515 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.515 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.525 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.529 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.529 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.529 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.529 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.530 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.534 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.534 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.542 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.542 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.812 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.812 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.812 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.812 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.813 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.813 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.847 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.848 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.848 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.848 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.848 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.849 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.850 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.854 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.854 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.855 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.855 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.855 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.865 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.866 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.866 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.866 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.866 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.867 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.867 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.867 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.887 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.893 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.893 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.893 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.894 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.894 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.895 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.901 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.908 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.908 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.908 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.908 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.909 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.909 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.912 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.912 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.916 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.916 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.916 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.925 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.926 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.928 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.928 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.929 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.929 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.929 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.929 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.929 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.929 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.930 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.930 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.930 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.938 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.942 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.942 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.954 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.960 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.960 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.960 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.960 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.960 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.961 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.962 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.962 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.964 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.965 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.965 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.977 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.977 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.977 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.977 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.977 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.977 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.978 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.978 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.978 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.979 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.981 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.981 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.981 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.989 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.993 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.993 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:05.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.005 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.013 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.014 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.019 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.019 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.019 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.022 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.023 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.023 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.023 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.023 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.024 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.031 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.032 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.032 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.032 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.032 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.032 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.032 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.032 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.033 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.033 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.033 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.033 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.034 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.045 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.045 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.346 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.347 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.347 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.347 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.347 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.348 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.409 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.410 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.410 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.410 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.414 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.415 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.424 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.425 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.425 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.425 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.429 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.429 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.450 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.450 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.451 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.451 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.454 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.455 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.469 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.469 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.469 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.469 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.473 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.473 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.505 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.507 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.507 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.507 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.510 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.511 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.517 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.517 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.517 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.517 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.521 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:06.522 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.397 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.427 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.428 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.432 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.432 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.432 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.434 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.449 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.449 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.451 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.457 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.457 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.459 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.459 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.459 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.471 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.471 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.475 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.475 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.479 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.479 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.479 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.491 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.491 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.939 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.940 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.940 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.940 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.943 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.944 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.947 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.947 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.947 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.947 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.950 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.951 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.968 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.968 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.968 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.968 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.972 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:07.972 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:12.944 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:12.944 INFO project_profile - __init__: Creating merged profile of 63 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:12.944 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:12.945 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:12.950 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.332 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.506 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.506 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.515 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.516 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.520 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.520 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.521 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.580 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.582 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.582 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.584 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.584 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.584 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.644 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.647 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.647 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.648 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.708 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.713 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.713 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.715 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.715 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.715 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.776 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.781 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.781 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.784 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.784 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.784 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.844 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.851 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.851 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.856 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.856 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.856 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.917 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.925 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.925 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.925 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.925 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.925 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.986 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.996 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.996 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.996 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.996 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:25.996 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.056 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.067 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.067 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.068 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.128 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.140 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.140 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.145 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.145 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.145 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.206 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.219 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.220 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.221 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.281 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.296 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.296 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.298 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.298 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.298 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.359 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.375 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.375 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.377 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.377 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.377 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.437 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.454 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.454 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.456 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.456 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.456 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.516 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.536 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.536 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.538 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.538 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.538 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.598 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.618 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.618 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.620 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.620 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.620 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.681 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.702 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.702 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.704 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.704 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.704 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.764 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.787 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.787 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.787 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.787 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.788 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.848 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.872 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.872 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.874 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.934 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.959 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.960 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.960 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.960 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:26.960 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.020 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.047 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.047 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.049 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.109 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.137 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.138 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.138 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.198 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.228 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.228 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.229 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.229 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.229 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.288 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.320 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.320 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.321 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.382 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.414 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.415 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.419 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.480 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.513 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.513 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.516 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.516 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.516 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.577 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.610 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.610 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.611 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.611 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.611 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.671 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.705 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.705 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.706 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.766 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.800 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.800 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.802 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.802 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.802 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.862 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.896 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.896 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.896 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.896 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.897 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.956 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.990 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.990 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:27.991 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.051 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.086 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.086 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.088 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.088 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.088 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.148 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.184 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.184 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.186 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.186 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.186 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.246 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.283 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.283 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.288 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.347 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.384 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.384 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.384 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.384 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.384 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.444 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.481 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.481 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.481 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.481 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.481 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.541 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.578 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.578 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.583 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.583 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.583 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.647 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.685 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.685 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.687 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.746 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.783 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.783 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.785 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.785 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.785 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.847 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.883 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.883 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.885 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.885 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.885 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.945 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.981 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.981 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.982 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.982 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:28.982 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.042 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.078 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.079 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.081 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.081 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.081 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.141 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.177 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.177 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.180 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.180 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.180 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.239 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.275 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.276 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.277 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.277 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.277 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.337 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.374 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.374 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.375 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.375 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.376 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.435 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.472 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.472 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.472 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.532 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.568 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.568 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.569 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.569 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.569 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.629 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.666 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.666 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.667 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.667 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.667 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.727 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.764 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.764 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.765 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.766 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.825 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.861 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.861 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.862 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.921 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.958 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.958 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.958 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.958 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:29.958 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.018 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.054 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.054 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.055 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.056 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.056 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.116 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.153 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.153 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.155 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.215 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.252 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.252 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.264 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.323 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.360 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.360 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.361 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.362 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.362 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.422 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.459 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.459 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.459 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.459 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.459 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.520 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.557 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.557 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.569 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.569 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.570 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.629 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.667 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.667 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.674 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.674 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.674 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.734 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.770 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.771 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.800 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.800 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.801 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.861 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.898 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.898 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.918 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.919 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.919 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:30.978 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.015 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.015 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.021 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.021 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.021 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.081 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.117 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.118 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.130 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.189 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.226 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.226 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.233 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.233 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.233 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.292 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6VdlgHdjKK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-byFqRwROO4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7hMG0epM75.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8XXQrmmgag.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-moohNDbE9Q.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8fDQFpN7HB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-htiAu3T47L.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-WdaCieRHsH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Sp5ygG8LOc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-3k96X2DVcI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LfMeoJRKzH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-FkjCwQpGi9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pzwWu9XsWY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2vstbcxFeo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-lalkEIGdYS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-vpMlfNTsHF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xMKKsJcUEv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pWaUhzYizi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-D8tPvbuLd2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-y82tYsufsG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8VKIRH86wB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-17yEL6ZcrE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zolLq9il11.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XqUZ7OtlBC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-by3dNjFIUP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-3sBU3TdCtq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5wvSYhthER.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6VdlgHdjKK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-byFqRwROO4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7hMG0epM75.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8XXQrmmgag.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-moohNDbE9Q.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8fDQFpN7HB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-htiAu3T47L.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WdaCieRHsH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Sp5ygG8LOc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3k96X2DVcI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LfMeoJRKzH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FkjCwQpGi9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pzwWu9XsWY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2vstbcxFeo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lalkEIGdYS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vpMlfNTsHF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xMKKsJcUEv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pWaUhzYizi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-D8tPvbuLd2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y82tYsufsG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8VKIRH86wB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-17yEL6ZcrE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zolLq9il11.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XqUZ7OtlBC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-by3dNjFIUP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3sBU3TdCtq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5wvSYhthER.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pzwWu9XsWY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pWaUhzYizi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-FkjCwQpGi9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xMKKsJcUEv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8fDQFpN7HB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-moohNDbE9Q.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zolLq9il11.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7hMG0epM75.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8XXQrmmgag.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-by3dNjFIUP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2vstbcxFeo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-17yEL6ZcrE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5wvSYhthER.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-y82tYsufsG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XqUZ7OtlBC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-htiAu3T47L.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-3sBU3TdCtq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8VKIRH86wB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-3k96X2DVcI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Sp5ygG8LOc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LfMeoJRKzH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-WdaCieRHsH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-byFqRwROO4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-vpMlfNTsHF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6VdlgHdjKK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-D8tPvbuLd2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-lalkEIGdYS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pzwWu9XsWY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pWaUhzYizi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FkjCwQpGi9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xMKKsJcUEv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8fDQFpN7HB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-moohNDbE9Q.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zolLq9il11.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7hMG0epM75.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8XXQrmmgag.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-by3dNjFIUP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2vstbcxFeo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-17yEL6ZcrE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5wvSYhthER.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y82tYsufsG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XqUZ7OtlBC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-htiAu3T47L.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3sBU3TdCtq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8VKIRH86wB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3k96X2DVcI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Sp5ygG8LOc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LfMeoJRKzH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WdaCieRHsH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-byFqRwROO4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vpMlfNTsHF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6VdlgHdjKK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-D8tPvbuLd2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lalkEIGdYS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5wvSYhthER.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-3k96X2DVcI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-y82tYsufsG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-WdaCieRHsH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xMKKsJcUEv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8fDQFpN7HB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XqUZ7OtlBC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-D8tPvbuLd2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7hMG0epM75.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6VdlgHdjKK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zolLq9il11.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-htiAu3T47L.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-vpMlfNTsHF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-FkjCwQpGi9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8VKIRH86wB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LfMeoJRKzH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8XXQrmmgag.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-moohNDbE9Q.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-by3dNjFIUP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pzwWu9XsWY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-byFqRwROO4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-17yEL6ZcrE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pWaUhzYizi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Sp5ygG8LOc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2vstbcxFeo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-lalkEIGdYS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-3sBU3TdCtq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5wvSYhthER.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3k96X2DVcI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y82tYsufsG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WdaCieRHsH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xMKKsJcUEv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8fDQFpN7HB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XqUZ7OtlBC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-D8tPvbuLd2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7hMG0epM75.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6VdlgHdjKK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zolLq9il11.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-htiAu3T47L.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vpMlfNTsHF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FkjCwQpGi9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8VKIRH86wB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LfMeoJRKzH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8XXQrmmgag.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-moohNDbE9Q.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-by3dNjFIUP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pzwWu9XsWY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-byFqRwROO4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-17yEL6ZcrE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pWaUhzYizi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Sp5ygG8LOc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2vstbcxFeo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lalkEIGdYS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3sBU3TdCtq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.659 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.659 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.659 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.659 INFO analysis - extract_tests_from_directories: /src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.659 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.659 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.659 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.659 INFO analysis - extract_tests_from_directories: /src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.659 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.659 INFO analysis - extract_tests_from_directories: /src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.659 INFO analysis - extract_tests_from_directories: /src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.828 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.828 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.828 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.828 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.828 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.828 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.828 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.828 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.828 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.828 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- inspector/source-codeminiz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.828 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.828 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- inspector/source-codeminiz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.828 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.829 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- inspector/source-codeminiz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.829 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.829 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.829 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.829 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.829 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- inspector/source-codeminiz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.829 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- inspector/source-codeminiz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.829 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.829 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- inspector/source-codeminiz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.829 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.829 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- inspector/source-codeminiz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.829 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.829 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- inspector/source-codeminiz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.829 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250710/linux -- inspector/source-codeminiz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.831 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.835 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.840 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.844 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.848 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.853 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.857 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.862 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.866 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.871 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.875 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.880 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.884 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.889 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.893 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.898 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.902 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.907 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.912 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.916 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.920 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.925 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.930 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.934 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.939 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.943 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.948 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:31.952 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:36.905 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:37.788 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:37.788 INFO debug_info - create_friendly_debug_types: Have to create for 18308 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:37.825 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:37.837 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:37.851 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:37.863 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:37.876 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:37.889 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:37.902 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:38.512 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/flush_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.c ------- 176 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/utime.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/small_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/checksum_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/uncompress2_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/small_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/large_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/add_in_place_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/large_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/compress_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/uncompress_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:39.018 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:39.018 INFO analysis - extract_tests_from_directories: /src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:39.019 INFO analysis - extract_tests_from_directories: /src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:39.020 INFO analysis - extract_tests_from_directories: /src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:39.020 INFO analysis - extract_tests_from_directories: /src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:39.076 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:39.959 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:39.960 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:39.960 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:39.960 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:39.961 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:39.962 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:39.969 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:32:39.969 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-zip_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-zip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-uncompress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-uncompress2_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-small_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-large_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flush_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-checksum_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-add_in_place_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-add_in_place_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": add_in_place_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": flush_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-17yEL6ZcrE.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-17yEL6ZcrE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-17yEL6ZcrE.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-17yEL6ZcrE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-17yEL6ZcrE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-17yEL6ZcrE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2vstbcxFeo.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2vstbcxFeo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2vstbcxFeo.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2vstbcxFeo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2vstbcxFeo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2vstbcxFeo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3k96X2DVcI.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3k96X2DVcI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3k96X2DVcI.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3k96X2DVcI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3k96X2DVcI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3k96X2DVcI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3sBU3TdCtq.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3sBU3TdCtq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3sBU3TdCtq.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3sBU3TdCtq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3sBU3TdCtq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3sBU3TdCtq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5wvSYhthER.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5wvSYhthER.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5wvSYhthER.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5wvSYhthER.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5wvSYhthER.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5wvSYhthER.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6VdlgHdjKK.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6VdlgHdjKK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6VdlgHdjKK.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6VdlgHdjKK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6VdlgHdjKK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6VdlgHdjKK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7hMG0epM75.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7hMG0epM75.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7hMG0epM75.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7hMG0epM75.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7hMG0epM75.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7hMG0epM75.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8VKIRH86wB.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8VKIRH86wB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8VKIRH86wB.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8VKIRH86wB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8VKIRH86wB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8VKIRH86wB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8XXQrmmgag.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8XXQrmmgag.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8XXQrmmgag.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8XXQrmmgag.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8XXQrmmgag.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8XXQrmmgag.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8fDQFpN7HB.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8fDQFpN7HB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8fDQFpN7HB.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8fDQFpN7HB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8fDQFpN7HB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8fDQFpN7HB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D8tPvbuLd2.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D8tPvbuLd2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D8tPvbuLd2.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D8tPvbuLd2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D8tPvbuLd2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D8tPvbuLd2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FkjCwQpGi9.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FkjCwQpGi9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FkjCwQpGi9.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FkjCwQpGi9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FkjCwQpGi9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FkjCwQpGi9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LfMeoJRKzH.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LfMeoJRKzH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LfMeoJRKzH.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LfMeoJRKzH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LfMeoJRKzH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LfMeoJRKzH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Sp5ygG8LOc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Sp5ygG8LOc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Sp5ygG8LOc.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Sp5ygG8LOc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Sp5ygG8LOc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Sp5ygG8LOc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WdaCieRHsH.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WdaCieRHsH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WdaCieRHsH.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WdaCieRHsH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WdaCieRHsH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WdaCieRHsH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XqUZ7OtlBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XqUZ7OtlBC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XqUZ7OtlBC.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XqUZ7OtlBC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XqUZ7OtlBC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XqUZ7OtlBC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-by3dNjFIUP.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-by3dNjFIUP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-by3dNjFIUP.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-by3dNjFIUP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-by3dNjFIUP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-by3dNjFIUP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-byFqRwROO4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-byFqRwROO4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-byFqRwROO4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-byFqRwROO4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-byFqRwROO4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-byFqRwROO4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-htiAu3T47L.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-htiAu3T47L.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-htiAu3T47L.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-htiAu3T47L.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-htiAu3T47L.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-htiAu3T47L.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lalkEIGdYS.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lalkEIGdYS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lalkEIGdYS.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lalkEIGdYS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lalkEIGdYS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lalkEIGdYS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-moohNDbE9Q.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-moohNDbE9Q.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-moohNDbE9Q.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-moohNDbE9Q.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-moohNDbE9Q.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-moohNDbE9Q.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pWaUhzYizi.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pWaUhzYizi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pWaUhzYizi.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pWaUhzYizi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pWaUhzYizi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pWaUhzYizi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pzwWu9XsWY.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pzwWu9XsWY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pzwWu9XsWY.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pzwWu9XsWY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pzwWu9XsWY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pzwWu9XsWY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vpMlfNTsHF.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vpMlfNTsHF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vpMlfNTsHF.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vpMlfNTsHF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vpMlfNTsHF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vpMlfNTsHF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xMKKsJcUEv.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xMKKsJcUEv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xMKKsJcUEv.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xMKKsJcUEv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xMKKsJcUEv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xMKKsJcUEv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y82tYsufsG.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y82tYsufsG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y82tYsufsG.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y82tYsufsG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y82tYsufsG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y82tYsufsG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zolLq9il11.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zolLq9il11.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zolLq9il11.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zolLq9il11.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zolLq9il11.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zolLq9il11.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_add_in_place_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_checksum_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_compress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_flush_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_large_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_small_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_uncompress2_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_uncompress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_zip_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": large_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_add_in_place_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_checksum_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_compress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_flush_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_large_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_small_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_uncompress2_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_uncompress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_zip_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": small_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": zip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-checksum_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flush_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-large_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-small_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-zip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-zip_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_export.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tdef.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tdef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tinfl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tinfl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/amalgamation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/amalgamation/miniz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/catch_amalgamated.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/timer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/utime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 136,791,537 bytes received 7,939 bytes 273,598,952.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 136,728,163 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Step #8: ***** NOTICE ***** Step #8: Step #8: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #8: platforms, can be found at Step #8: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #8: Step #8: Suggested alternative images include: Step #8: Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #8: Step #8: Please note that the `gsutil` entrypoint must be specified when using these Step #8: images. Step #8: Step #8: ***** END OF NOTICE ***** Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/366 files][ 0.0 B/130.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_large_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [0/366 files][ 0.0 B/130.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/366 files][ 0.0 B/130.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_add_in_place_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [0/366 files][ 0.0 B/130.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5wvSYhthER.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/366 files][ 0.0 B/130.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lalkEIGdYS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/366 files][ 73.4 KiB/130.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3k96X2DVcI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2vstbcxFeo.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/366 files][ 73.4 KiB/130.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y82tYsufsG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/366 files][ 73.4 KiB/130.4 MiB] 0% Done / [0/366 files][ 73.4 KiB/130.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-by3dNjFIUP.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/366 files][ 73.4 KiB/130.4 MiB] 0% Done / [1/366 files][207.9 KiB/130.4 MiB] 0% Done / [2/366 files][218.2 KiB/130.4 MiB] 0% Done / [3/366 files][218.2 KiB/130.4 MiB] 0% Done / [4/366 files][273.9 KiB/130.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [4/366 files][273.9 KiB/130.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-by3dNjFIUP.data [Content-Type=application/octet-stream]... Step #8: / [4/366 files][273.9 KiB/130.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pzwWu9XsWY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/366 files][273.9 KiB/130.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zolLq9il11.data [Content-Type=application/octet-stream]... Step #8: / [4/366 files][273.9 KiB/130.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pWaUhzYizi.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/366 files][273.9 KiB/130.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6VdlgHdjKK.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/366 files][273.9 KiB/130.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WdaCieRHsH.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [4/366 files][801.9 KiB/130.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-17yEL6ZcrE.data [Content-Type=application/octet-stream]... Step #8: / [4/366 files][ 1.5 MiB/130.4 MiB] 1% Done / [5/366 files][ 1.5 MiB/130.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [5/366 files][ 2.2 MiB/130.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [5/366 files][ 2.2 MiB/130.4 MiB] 1% Done / [6/366 files][ 2.2 MiB/130.4 MiB] 1% Done / [7/366 files][ 2.4 MiB/130.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_uncompress2_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [7/366 files][ 2.4 MiB/130.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: / [7/366 files][ 2.4 MiB/130.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y82tYsufsG.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/366 files][ 2.4 MiB/130.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_flush_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [7/366 files][ 2.4 MiB/130.4 MiB] 1% Done / [8/366 files][ 2.4 MiB/130.4 MiB] 1% Done / [9/366 files][ 2.4 MiB/130.4 MiB] 1% Done / [10/366 files][ 2.4 MiB/130.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3sBU3TdCtq.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/366 files][ 2.4 MiB/130.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [10/366 files][ 2.4 MiB/130.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: / [10/366 files][ 2.4 MiB/130.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_zip_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [10/366 files][ 2.4 MiB/130.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress2_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [10/366 files][ 2.4 MiB/130.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FkjCwQpGi9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/366 files][ 2.4 MiB/130.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-by3dNjFIUP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/366 files][ 2.4 MiB/130.4 MiB] 1% Done / [11/366 files][ 2.4 MiB/130.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xMKKsJcUEv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-htiAu3T47L.data.yaml [Content-Type=application/octet-stream]... Step #8: / [11/366 files][ 2.5 MiB/130.4 MiB] 1% Done / [11/366 files][ 2.5 MiB/130.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6VdlgHdjKK.data [Content-Type=application/octet-stream]... Step #8: / [11/366 files][ 2.5 MiB/130.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/366 files][ 2.5 MiB/130.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_large_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [11/366 files][ 2.5 MiB/130.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7hMG0epM75.data [Content-Type=application/octet-stream]... Step #8: / [11/366 files][ 3.0 MiB/130.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [12/366 files][ 3.5 MiB/130.4 MiB] 2% Done / [12/366 files][ 3.5 MiB/130.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8fDQFpN7HB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [12/366 files][ 3.8 MiB/130.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xMKKsJcUEv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [12/366 files][ 3.8 MiB/130.4 MiB] 2% Done / [12/366 files][ 3.8 MiB/130.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_small_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [12/366 files][ 3.8 MiB/130.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8fDQFpN7HB.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XqUZ7OtlBC.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [12/366 files][ 3.8 MiB/130.4 MiB] 2% Done / [12/366 files][ 3.8 MiB/130.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [12/366 files][ 3.8 MiB/130.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_compress_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [12/366 files][ 3.8 MiB/130.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D8tPvbuLd2.data.yaml [Content-Type=application/octet-stream]... Step #8: / [12/366 files][ 3.8 MiB/130.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7hMG0epM75.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [13/366 files][ 3.8 MiB/130.4 MiB] 2% Done / [13/366 files][ 3.8 MiB/130.4 MiB] 2% Done - - [14/366 files][ 4.4 MiB/130.4 MiB] 3% Done - [15/366 files][ 4.8 MiB/130.4 MiB] 3% Done - [16/366 files][ 5.1 MiB/130.4 MiB] 3% Done - [17/366 files][ 5.1 MiB/130.4 MiB] 3% Done - [18/366 files][ 5.6 MiB/130.4 MiB] 4% Done - [19/366 files][ 5.8 MiB/130.4 MiB] 4% Done - [20/366 files][ 5.8 MiB/130.4 MiB] 4% Done - [21/366 files][ 5.8 MiB/130.4 MiB] 4% Done - [22/366 files][ 5.8 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-htiAu3T47L.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [22/366 files][ 5.8 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6VdlgHdjKK.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [22/366 files][ 5.8 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: - [22/366 files][ 5.8 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vpMlfNTsHF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [22/366 files][ 5.8 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [22/366 files][ 5.9 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: - [22/366 files][ 6.0 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-byFqRwROO4.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y82tYsufsG.data [Content-Type=application/octet-stream]... Step #8: - [22/366 files][ 6.0 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pzwWu9XsWY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [22/366 files][ 6.0 MiB/130.4 MiB] 4% Done - [22/366 files][ 6.0 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8XXQrmmgag.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [22/366 files][ 6.0 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_uncompress_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [22/366 files][ 6.0 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WdaCieRHsH.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FkjCwQpGi9.data [Content-Type=application/octet-stream]... Step #8: - [22/366 files][ 6.0 MiB/130.4 MiB] 4% Done - [22/366 files][ 6.0 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_checksum_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [22/366 files][ 6.0 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8fDQFpN7HB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3k96X2DVcI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [22/366 files][ 6.0 MiB/130.4 MiB] 4% Done - [22/366 files][ 6.0 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8XXQrmmgag.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/366 files][ 6.1 MiB/130.4 MiB] 4% Done - [23/366 files][ 6.3 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3sBU3TdCtq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [23/366 files][ 6.3 MiB/130.4 MiB] 4% Done - [24/366 files][ 6.3 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-moohNDbE9Q.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [24/366 files][ 6.3 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [24/366 files][ 6.3 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-moohNDbE9Q.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [24/366 files][ 6.3 MiB/130.4 MiB] 4% Done - [24/366 files][ 6.3 MiB/130.4 MiB] 4% Done - [25/366 files][ 6.3 MiB/130.4 MiB] 4% Done - [26/366 files][ 6.3 MiB/130.4 MiB] 4% Done - [27/366 files][ 6.3 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pzwWu9XsWY.data.yaml [Content-Type=application/octet-stream]... Step #8: - [27/366 files][ 6.3 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [27/366 files][ 6.3 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8fDQFpN7HB.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [27/366 files][ 6.3 MiB/130.4 MiB] 4% Done - [28/366 files][ 6.3 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3sBU3TdCtq.data [Content-Type=application/octet-stream]... Step #8: - [28/366 files][ 6.3 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7hMG0epM75.data.yaml [Content-Type=application/octet-stream]... Step #8: - [28/366 files][ 6.3 MiB/130.4 MiB] 4% Done - [29/366 files][ 6.3 MiB/130.4 MiB] 4% Done - [30/366 files][ 6.3 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [30/366 files][ 6.3 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [30/366 files][ 6.3 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-htiAu3T47L.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D8tPvbuLd2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [30/366 files][ 6.3 MiB/130.4 MiB] 4% Done - [30/366 files][ 6.3 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lalkEIGdYS.data.yaml [Content-Type=application/octet-stream]... Step #8: - [30/366 files][ 6.3 MiB/130.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zolLq9il11.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [30/366 files][ 7.3 MiB/130.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lalkEIGdYS.data [Content-Type=application/octet-stream]... Step #8: - [30/366 files][ 7.3 MiB/130.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7hMG0epM75.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [30/366 files][ 7.3 MiB/130.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XqUZ7OtlBC.data.yaml [Content-Type=application/octet-stream]... Step #8: - [30/366 files][ 7.3 MiB/130.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [30/366 files][ 7.3 MiB/130.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-htiAu3T47L.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [30/366 files][ 8.0 MiB/130.4 MiB] 6% Done - [31/366 files][ 8.3 MiB/130.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zolLq9il11.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_small_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [31/366 files][ 8.5 MiB/130.4 MiB] 6% Done - [31/366 files][ 8.5 MiB/130.4 MiB] 6% Done - [32/366 files][ 8.5 MiB/130.4 MiB] 6% Done - [33/366 files][ 8.5 MiB/130.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [33/366 files][ 8.5 MiB/130.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [33/366 files][ 8.5 MiB/130.4 MiB] 6% Done - [34/366 files][ 8.5 MiB/130.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-byFqRwROO4.data [Content-Type=application/octet-stream]... Step #8: - [34/366 files][ 8.5 MiB/130.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_compress_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [34/366 files][ 8.5 MiB/130.4 MiB] 6% Done - [35/366 files][ 8.5 MiB/130.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8VKIRH86wB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [35/366 files][ 8.5 MiB/130.4 MiB] 6% Done - [36/366 files][ 8.5 MiB/130.4 MiB] 6% Done - [37/366 files][ 8.5 MiB/130.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vpMlfNTsHF.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LfMeoJRKzH.data.yaml [Content-Type=application/octet-stream]... Step #8: - [37/366 files][ 8.5 MiB/130.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y82tYsufsG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [37/366 files][ 8.5 MiB/130.4 MiB] 6% Done - [37/366 files][ 8.5 MiB/130.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sp5ygG8LOc.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [37/366 files][ 8.7 MiB/130.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3k96X2DVcI.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [37/366 files][ 8.7 MiB/130.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LfMeoJRKzH.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [37/366 files][ 8.9 MiB/130.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: - [38/366 files][ 11.1 MiB/130.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-htiAu3T47L.data [Content-Type=application/octet-stream]... Step #8: - [38/366 files][ 11.1 MiB/130.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-17yEL6ZcrE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [38/366 files][ 11.4 MiB/130.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-byFqRwROO4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7hMG0epM75.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [38/366 files][ 11.5 MiB/130.4 MiB] 8% Done - [38/366 files][ 11.5 MiB/130.4 MiB] 8% Done - [38/366 files][ 11.5 MiB/130.4 MiB] 8% Done - [39/366 files][ 11.5 MiB/130.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [39/366 files][ 11.5 MiB/130.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WdaCieRHsH.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [39/366 files][ 11.5 MiB/130.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8XXQrmmgag.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LfMeoJRKzH.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [39/366 files][ 11.5 MiB/130.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FkjCwQpGi9.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-by3dNjFIUP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pzwWu9XsWY.data [Content-Type=application/octet-stream]... Step #8: - [39/366 files][ 11.5 MiB/130.4 MiB] 8% Done - [39/366 files][ 11.5 MiB/130.4 MiB] 8% Done - [39/366 files][ 11.5 MiB/130.4 MiB] 8% Done - [39/366 files][ 11.5 MiB/130.4 MiB] 8% Done - [39/366 files][ 11.5 MiB/130.4 MiB] 8% Done - [39/366 files][ 11.5 MiB/130.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [39/366 files][ 11.5 MiB/130.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-17yEL6ZcrE.data.yaml [Content-Type=application/octet-stream]... Step #8: - [39/366 files][ 11.5 MiB/130.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2vstbcxFeo.data [Content-Type=application/octet-stream]... Step #8: - [39/366 files][ 12.0 MiB/130.4 MiB] 9% Done - [39/366 files][ 12.0 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pzwWu9XsWY.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [40/366 files][ 12.4 MiB/130.4 MiB] 9% Done - [41/366 files][ 12.4 MiB/130.4 MiB] 9% Done - [41/366 files][ 12.4 MiB/130.4 MiB] 9% Done - [42/366 files][ 12.4 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/large_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [42/366 files][ 12.4 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7hMG0epM75.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [42/366 files][ 12.4 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: - [42/366 files][ 12.4 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pWaUhzYizi.data [Content-Type=application/octet-stream]... Step #8: - [42/366 files][ 12.4 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2vstbcxFeo.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [42/366 files][ 12.4 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6VdlgHdjKK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [42/366 files][ 12.5 MiB/130.4 MiB] 9% Done - [43/366 files][ 12.5 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [43/366 files][ 12.6 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WdaCieRHsH.data [Content-Type=application/octet-stream]... Step #8: - [43/366 files][ 12.6 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D8tPvbuLd2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [43/366 files][ 12.6 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zolLq9il11.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [43/366 files][ 12.6 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vpMlfNTsHF.data.yaml [Content-Type=application/octet-stream]... Step #8: - [43/366 files][ 12.6 MiB/130.4 MiB] 9% Done - [43/366 files][ 12.6 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-htiAu3T47L.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [43/366 files][ 12.6 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5wvSYhthER.data [Content-Type=application/octet-stream]... Step #8: - [43/366 files][ 12.6 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2vstbcxFeo.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [43/366 files][ 12.6 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vpMlfNTsHF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [43/366 files][ 12.6 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5wvSYhthER.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [43/366 files][ 12.6 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-17yEL6ZcrE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [43/366 files][ 12.6 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vpMlfNTsHF.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3sBU3TdCtq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [43/366 files][ 12.6 MiB/130.4 MiB] 9% Done - [43/366 files][ 12.6 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [43/366 files][ 12.6 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FkjCwQpGi9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [43/366 files][ 12.6 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress2_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [43/366 files][ 12.6 MiB/130.4 MiB] 9% Done - [43/366 files][ 12.6 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/add_in_place_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [43/366 files][ 12.6 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sp5ygG8LOc.data.yaml [Content-Type=application/octet-stream]... Step #8: - [43/366 files][ 12.6 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_add_in_place_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sp5ygG8LOc.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8fDQFpN7HB.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y82tYsufsG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [43/366 files][ 12.7 MiB/130.4 MiB] 9% Done - [43/366 files][ 12.7 MiB/130.4 MiB] 9% Done - [43/366 files][ 12.7 MiB/130.4 MiB] 9% Done - [43/366 files][ 12.7 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/small_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [44/366 files][ 12.7 MiB/130.4 MiB] 9% Done - [44/366 files][ 12.7 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checksum_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [44/366 files][ 12.7 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8VKIRH86wB.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xMKKsJcUEv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [44/366 files][ 12.7 MiB/130.4 MiB] 9% Done - [44/366 files][ 12.7 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: - [44/366 files][ 12.7 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_uncompress_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [44/366 files][ 12.7 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D8tPvbuLd2.data [Content-Type=application/octet-stream]... Step #8: - [44/366 files][ 12.7 MiB/130.4 MiB] 9% Done - [44/366 files][ 12.7 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8fDQFpN7HB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [45/366 files][ 12.7 MiB/130.4 MiB] 9% Done - [45/366 files][ 12.7 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XqUZ7OtlBC.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [45/366 files][ 12.8 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [45/366 files][ 12.8 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: - [45/366 files][ 12.8 MiB/130.4 MiB] 9% Done - [46/366 files][ 12.8 MiB/130.4 MiB] 9% Done - [47/366 files][ 12.8 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5wvSYhthER.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [47/366 files][ 12.8 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XqUZ7OtlBC.data [Content-Type=application/octet-stream]... Step #8: - [48/366 files][ 12.8 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xMKKsJcUEv.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lalkEIGdYS.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zolLq9il11.data.yaml [Content-Type=application/octet-stream]... Step #8: - [48/366 files][ 12.8 MiB/130.4 MiB] 9% Done - [48/366 files][ 12.8 MiB/130.4 MiB] 9% Done - [48/366 files][ 12.8 MiB/130.4 MiB] 9% Done - [48/366 files][ 12.8 MiB/130.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LfMeoJRKzH.data [Content-Type=application/octet-stream]... Step #8: - [48/366 files][ 12.8 MiB/130.4 MiB] 9% Done - [49/366 files][ 13.5 MiB/130.4 MiB] 10% Done - [50/366 files][ 13.7 MiB/130.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [50/366 files][ 13.7 MiB/130.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FkjCwQpGi9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [50/366 files][ 14.3 MiB/130.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [50/366 files][ 14.5 MiB/130.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [50/366 files][ 14.8 MiB/130.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xMKKsJcUEv.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [50/366 files][ 15.0 MiB/130.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checksum_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [50/366 files][ 15.4 MiB/130.4 MiB] 11% Done - [51/366 files][ 15.4 MiB/130.4 MiB] 11% Done - [52/366 files][ 15.4 MiB/130.4 MiB] 11% Done - [53/366 files][ 15.4 MiB/130.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pWaUhzYizi.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [53/366 files][ 15.5 MiB/130.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: - [53/366 files][ 15.5 MiB/130.4 MiB] 11% Done - [54/366 files][ 15.5 MiB/130.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8VKIRH86wB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [54/366 files][ 15.5 MiB/130.4 MiB] 11% Done - [55/366 files][ 15.5 MiB/130.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/small_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [55/366 files][ 15.5 MiB/130.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: - [55/366 files][ 15.7 MiB/130.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8XXQrmmgag.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [55/366 files][ 15.7 MiB/130.4 MiB] 12% Done - [55/366 files][ 15.7 MiB/130.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LfMeoJRKzH.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [55/366 files][ 15.7 MiB/130.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pWaUhzYizi.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-moohNDbE9Q.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8VKIRH86wB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5wvSYhthER.data.yaml [Content-Type=application/octet-stream]... Step #8: - [55/366 files][ 16.5 MiB/130.4 MiB] 12% Done - [55/366 files][ 16.5 MiB/130.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-by3dNjFIUP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [55/366 files][ 16.6 MiB/130.4 MiB] 12% Done - [55/366 files][ 16.6 MiB/130.4 MiB] 12% Done - [55/366 files][ 16.8 MiB/130.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_checksum_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [56/366 files][ 16.8 MiB/130.4 MiB] 12% Done - [56/366 files][ 16.8 MiB/130.4 MiB] 12% Done - [57/366 files][ 16.8 MiB/130.4 MiB] 12% Done - [58/366 files][ 16.8 MiB/130.4 MiB] 12% Done - [59/366 files][ 16.8 MiB/130.4 MiB] 12% Done - [60/366 files][ 16.8 MiB/130.4 MiB] 12% Done - [61/366 files][ 16.8 MiB/130.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XqUZ7OtlBC.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [61/366 files][ 16.8 MiB/130.4 MiB] 12% Done - [62/366 files][ 16.8 MiB/130.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_zip_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [62/366 files][ 16.8 MiB/130.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D8tPvbuLd2.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [62/366 files][ 16.8 MiB/130.4 MiB] 12% Done - [62/366 files][ 16.9 MiB/130.4 MiB] 12% Done - [63/366 files][ 16.9 MiB/130.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8VKIRH86wB.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-moohNDbE9Q.data.yaml [Content-Type=application/octet-stream]... Step #8: - [63/366 files][ 16.9 MiB/130.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xMKKsJcUEv.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-moohNDbE9Q.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3k96X2DVcI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [63/366 files][ 16.9 MiB/130.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pzwWu9XsWY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [63/366 files][ 16.9 MiB/130.4 MiB] 12% Done - [64/366 files][ 17.5 MiB/130.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_flush_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [65/366 files][ 17.5 MiB/130.4 MiB] 13% Done - [65/366 files][ 17.5 MiB/130.4 MiB] 13% Done - [65/366 files][ 17.7 MiB/130.4 MiB] 13% Done - [65/366 files][ 17.7 MiB/130.4 MiB] 13% Done - [66/366 files][ 17.7 MiB/130.4 MiB] 13% Done - [67/366 files][ 17.9 MiB/130.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [67/366 files][ 17.9 MiB/130.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8VKIRH86wB.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-byFqRwROO4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [68/366 files][ 17.9 MiB/130.4 MiB] 13% Done - [68/366 files][ 17.9 MiB/130.4 MiB] 13% Done - [69/366 files][ 17.9 MiB/130.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-17yEL6ZcrE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [69/366 files][ 17.9 MiB/130.4 MiB] 13% Done - [70/366 files][ 17.9 MiB/130.4 MiB] 13% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flush_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [71/366 files][ 17.9 MiB/130.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y82tYsufsG.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [71/366 files][ 18.2 MiB/130.4 MiB] 13% Done \ [72/366 files][ 18.5 MiB/130.4 MiB] 14% Done \ [72/366 files][ 18.5 MiB/130.4 MiB] 14% Done \ [73/366 files][ 18.5 MiB/130.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sp5ygG8LOc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [73/366 files][ 18.5 MiB/130.4 MiB] 14% Done \ [73/366 files][ 18.5 MiB/130.4 MiB] 14% Done \ [74/366 files][ 18.6 MiB/130.4 MiB] 14% Done \ [74/366 files][ 19.2 MiB/130.4 MiB] 14% Done \ [74/366 files][ 19.4 MiB/130.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LfMeoJRKzH.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [75/366 files][ 19.6 MiB/130.4 MiB] 15% Done \ [76/366 files][ 19.8 MiB/130.4 MiB] 15% Done \ [76/366 files][ 20.0 MiB/130.4 MiB] 15% Done \ [76/366 files][ 20.1 MiB/130.4 MiB] 15% Done \ [76/366 files][ 20.1 MiB/130.4 MiB] 15% Done \ [77/366 files][ 20.1 MiB/130.4 MiB] 15% Done \ [78/366 files][ 20.2 MiB/130.4 MiB] 15% Done \ [78/366 files][ 20.3 MiB/130.4 MiB] 15% Done \ [78/366 files][ 20.3 MiB/130.4 MiB] 15% Done \ [79/366 files][ 20.7 MiB/130.4 MiB] 15% Done \ [80/366 files][ 23.1 MiB/130.4 MiB] 17% Done \ [81/366 files][ 23.1 MiB/130.4 MiB] 17% Done \ [82/366 files][ 23.4 MiB/130.4 MiB] 17% Done \ [83/366 files][ 23.6 MiB/130.4 MiB] 18% Done \ [84/366 files][ 24.2 MiB/130.4 MiB] 18% Done \ [85/366 files][ 24.9 MiB/130.4 MiB] 19% Done \ [86/366 files][ 24.9 MiB/130.4 MiB] 19% Done \ [87/366 files][ 25.4 MiB/130.4 MiB] 19% Done \ [88/366 files][ 25.7 MiB/130.4 MiB] 19% Done \ [89/366 files][ 25.7 MiB/130.4 MiB] 19% Done \ [90/366 files][ 26.2 MiB/130.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WdaCieRHsH.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pWaUhzYizi.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [91/366 files][ 27.5 MiB/130.4 MiB] 21% Done \ [92/366 files][ 27.5 MiB/130.4 MiB] 21% Done \ [93/366 files][ 27.6 MiB/130.4 MiB] 21% Done \ [94/366 files][ 27.6 MiB/130.4 MiB] 21% Done \ [95/366 files][ 27.6 MiB/130.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-moohNDbE9Q.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-17yEL6ZcrE.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [95/366 files][ 31.2 MiB/130.4 MiB] 23% Done \ [96/366 files][ 31.4 MiB/130.4 MiB] 24% Done \ [97/366 files][ 31.4 MiB/130.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-byFqRwROO4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [97/366 files][ 31.7 MiB/130.4 MiB] 24% Done \ [97/366 files][ 34.9 MiB/130.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6VdlgHdjKK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [98/366 files][ 34.9 MiB/130.4 MiB] 26% Done \ [99/366 files][ 35.2 MiB/130.4 MiB] 26% Done \ [100/366 files][ 35.9 MiB/130.4 MiB] 27% Done \ [100/366 files][ 36.2 MiB/130.4 MiB] 27% Done \ [101/366 files][ 36.2 MiB/130.4 MiB] 27% Done \ [102/366 files][ 36.2 MiB/130.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sp5ygG8LOc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zolLq9il11.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [103/366 files][ 37.0 MiB/130.4 MiB] 28% Done \ [103/366 files][ 38.1 MiB/130.4 MiB] 29% Done \ [104/366 files][ 38.8 MiB/130.4 MiB] 29% Done \ [105/366 files][ 38.8 MiB/130.4 MiB] 29% Done \ [106/366 files][ 38.8 MiB/130.4 MiB] 29% Done \ [107/366 files][ 38.8 MiB/130.4 MiB] 29% Done \ [108/366 files][ 39.1 MiB/130.4 MiB] 29% Done \ [109/366 files][ 39.1 MiB/130.4 MiB] 29% Done \ [110/366 files][ 39.1 MiB/130.4 MiB] 29% Done \ [111/366 files][ 39.3 MiB/130.4 MiB] 30% Done \ [112/366 files][ 39.3 MiB/130.4 MiB] 30% Done \ [113/366 files][ 40.0 MiB/130.4 MiB] 30% Done \ [114/366 files][ 40.0 MiB/130.4 MiB] 30% Done \ [114/366 files][ 41.8 MiB/130.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vpMlfNTsHF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [115/366 files][ 42.5 MiB/130.4 MiB] 32% Done \ [116/366 files][ 42.8 MiB/130.4 MiB] 32% Done \ [117/366 files][ 42.9 MiB/130.4 MiB] 32% Done \ [118/366 files][ 43.1 MiB/130.4 MiB] 33% Done \ [118/366 files][ 44.2 MiB/130.4 MiB] 33% Done \ [118/366 files][ 44.4 MiB/130.4 MiB] 34% Done \ [119/366 files][ 44.7 MiB/130.4 MiB] 34% Done \ [120/366 files][ 45.2 MiB/130.4 MiB] 34% Done \ [121/366 files][ 46.4 MiB/130.4 MiB] 35% Done \ [122/366 files][ 46.7 MiB/130.4 MiB] 35% Done \ [123/366 files][ 46.7 MiB/130.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_uncompress2_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: \ [124/366 files][ 46.9 MiB/130.4 MiB] 36% Done \ [125/366 files][ 47.2 MiB/130.4 MiB] 36% Done \ [125/366 files][ 47.5 MiB/130.4 MiB] 36% Done \ [126/366 files][ 48.4 MiB/130.4 MiB] 37% Done \ [127/366 files][ 48.6 MiB/130.4 MiB] 37% Done \ [128/366 files][ 48.9 MiB/130.4 MiB] 37% Done \ [129/366 files][ 48.9 MiB/130.4 MiB] 37% Done \ [129/366 files][ 50.1 MiB/130.4 MiB] 38% Done \ [130/366 files][ 50.3 MiB/130.4 MiB] 38% Done \ [131/366 files][ 50.3 MiB/130.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pWaUhzYizi.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [132/366 files][ 50.6 MiB/130.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XqUZ7OtlBC.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [133/366 files][ 50.6 MiB/130.4 MiB] 38% Done \ [134/366 files][ 51.6 MiB/130.4 MiB] 39% Done \ [135/366 files][ 51.6 MiB/130.4 MiB] 39% Done \ [136/366 files][ 51.6 MiB/130.4 MiB] 39% Done \ [136/366 files][ 51.6 MiB/130.4 MiB] 39% Done \ [136/366 files][ 51.6 MiB/130.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3k96X2DVcI.data [Content-Type=application/octet-stream]... Step #8: \ [136/366 files][ 51.8 MiB/130.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: \ [137/366 files][ 52.0 MiB/130.4 MiB] 39% Done \ [137/366 files][ 52.0 MiB/130.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flush_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [138/366 files][ 52.0 MiB/130.4 MiB] 39% Done \ [138/366 files][ 52.0 MiB/130.4 MiB] 39% Done \ [139/366 files][ 52.1 MiB/130.4 MiB] 39% Done \ [140/366 files][ 52.1 MiB/130.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8XXQrmmgag.data [Content-Type=application/octet-stream]... Step #8: \ [140/366 files][ 52.1 MiB/130.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-byFqRwROO4.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WdaCieRHsH.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [140/366 files][ 52.1 MiB/130.4 MiB] 39% Done \ [140/366 files][ 52.1 MiB/130.4 MiB] 39% Done \ [141/366 files][ 52.4 MiB/130.4 MiB] 40% Done \ [142/366 files][ 52.6 MiB/130.4 MiB] 40% Done \ [143/366 files][ 52.9 MiB/130.4 MiB] 40% Done \ [144/366 files][ 53.1 MiB/130.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-by3dNjFIUP.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [144/366 files][ 53.1 MiB/130.4 MiB] 40% Done \ [145/366 files][ 53.1 MiB/130.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D8tPvbuLd2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [145/366 files][ 53.1 MiB/130.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Sp5ygG8LOc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [146/366 files][ 53.1 MiB/130.4 MiB] 40% Done \ [146/366 files][ 53.1 MiB/130.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FkjCwQpGi9.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [147/366 files][ 53.2 MiB/130.4 MiB] 40% Done \ [147/366 files][ 53.2 MiB/130.4 MiB] 40% Done \ [148/366 files][ 53.2 MiB/130.4 MiB] 40% Done \ [149/366 files][ 53.2 MiB/130.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6VdlgHdjKK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [149/366 files][ 53.8 MiB/130.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2vstbcxFeo.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [149/366 files][ 54.3 MiB/130.4 MiB] 41% Done \ [150/366 files][ 54.3 MiB/130.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: \ [150/366 files][ 54.3 MiB/130.4 MiB] 41% Done \ [151/366 files][ 54.4 MiB/130.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/add_in_place_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [152/366 files][ 54.4 MiB/130.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/large_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [152/366 files][ 54.7 MiB/130.4 MiB] 41% Done \ [152/366 files][ 54.7 MiB/130.4 MiB] 41% Done \ [153/366 files][ 56.4 MiB/130.4 MiB] 43% Done \ [154/366 files][ 56.9 MiB/130.4 MiB] 43% Done \ [155/366 files][ 56.9 MiB/130.4 MiB] 43% Done \ [156/366 files][ 56.9 MiB/130.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8XXQrmmgag.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [156/366 files][ 56.9 MiB/130.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [156/366 files][ 56.9 MiB/130.4 MiB] 43% Done \ [157/366 files][ 57.1 MiB/130.4 MiB] 43% Done \ [158/366 files][ 58.0 MiB/130.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lalkEIGdYS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [158/366 files][ 58.3 MiB/130.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3sBU3TdCtq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [158/366 files][ 58.6 MiB/130.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: \ [159/366 files][ 58.8 MiB/130.4 MiB] 45% Done \ [159/366 files][ 58.8 MiB/130.4 MiB] 45% Done \ [160/366 files][ 59.2 MiB/130.4 MiB] 45% Done \ [161/366 files][ 59.2 MiB/130.4 MiB] 45% Done \ [162/366 files][ 59.3 MiB/130.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lalkEIGdYS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [162/366 files][ 59.4 MiB/130.4 MiB] 45% Done \ [163/366 files][ 59.4 MiB/130.4 MiB] 45% Done \ [164/366 files][ 59.4 MiB/130.4 MiB] 45% Done \ [165/366 files][ 59.4 MiB/130.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3k96X2DVcI.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [166/366 files][ 59.4 MiB/130.4 MiB] 45% Done \ [167/366 files][ 59.4 MiB/130.4 MiB] 45% Done \ [168/366 files][ 59.4 MiB/130.4 MiB] 45% Done \ [168/366 files][ 59.4 MiB/130.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: \ [168/366 files][ 59.4 MiB/130.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3sBU3TdCtq.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [168/366 files][ 60.2 MiB/130.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2vstbcxFeo.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [168/366 files][ 60.8 MiB/130.4 MiB] 46% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5wvSYhthER.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [168/366 files][ 60.8 MiB/130.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: | [168/366 files][ 60.8 MiB/130.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_common.h [Content-Type=text/x-chdr]... Step #8: | [168/366 files][ 60.8 MiB/130.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_export.h [Content-Type=text/x-chdr]... Step #8: | [168/366 files][ 60.8 MiB/130.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_tdef.h [Content-Type=text/x-chdr]... Step #8: | [168/366 files][ 60.8 MiB/130.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_tinfl.c [Content-Type=text/x-csrc]... Step #8: | [168/366 files][ 60.9 MiB/130.4 MiB] 46% Done | [169/366 files][ 61.0 MiB/130.4 MiB] 46% Done | [170/366 files][ 61.0 MiB/130.4 MiB] 46% Done | [171/366 files][ 61.0 MiB/130.4 MiB] 46% Done | [172/366 files][ 61.0 MiB/130.4 MiB] 46% Done | [173/366 files][ 61.0 MiB/130.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz.c [Content-Type=text/x-csrc]... Step #8: | [173/366 files][ 61.0 MiB/130.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz.h [Content-Type=text/x-chdr]... Step #8: | [173/366 files][ 61.0 MiB/130.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_tinfl.h [Content-Type=text/x-chdr]... Step #8: | [173/366 files][ 61.3 MiB/130.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_tdef.c [Content-Type=text/x-csrc]... Step #8: | [173/366 files][ 61.3 MiB/130.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_zip.c [Content-Type=text/x-csrc]... Step #8: | [173/366 files][ 61.4 MiB/130.4 MiB] 47% Done | [174/366 files][ 61.4 MiB/130.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_zip.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [174/366 files][ 61.4 MiB/130.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/catch_amalgamated.cpp [Content-Type=text/x-c++src]... Step #8: | [174/366 files][ 61.7 MiB/130.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/miniz_tester.cpp [Content-Type=text/x-c++src]... Step #8: | [174/366 files][ 61.9 MiB/130.4 MiB] 47% Done | [174/366 files][ 62.1 MiB/130.4 MiB] 47% Done | [175/366 files][ 62.1 MiB/130.4 MiB] 47% Done | [176/366 files][ 62.1 MiB/130.4 MiB] 47% Done | [177/366 files][ 62.1 MiB/130.4 MiB] 47% Done | [178/366 files][ 62.1 MiB/130.4 MiB] 47% Done | [179/366 files][ 62.1 MiB/130.4 MiB] 47% Done | [180/366 files][ 62.1 MiB/130.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/zip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [181/366 files][ 62.4 MiB/130.4 MiB] 47% Done | [182/366 files][ 62.4 MiB/130.4 MiB] 47% Done | [183/366 files][ 62.4 MiB/130.4 MiB] 47% Done | [184/366 files][ 62.4 MiB/130.4 MiB] 47% Done | [185/366 files][ 62.4 MiB/130.4 MiB] 47% Done | [186/366 files][ 62.4 MiB/130.4 MiB] 47% Done | [187/366 files][ 62.4 MiB/130.4 MiB] 47% Done | [188/366 files][ 62.4 MiB/130.4 MiB] 47% Done | [189/366 files][ 62.4 MiB/130.4 MiB] 47% Done | [190/366 files][ 62.4 MiB/130.4 MiB] 47% Done | [191/366 files][ 62.6 MiB/130.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/large_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [191/366 files][ 62.6 MiB/130.4 MiB] 47% Done | [192/366 files][ 62.6 MiB/130.4 MiB] 47% Done | [193/366 files][ 62.6 MiB/130.4 MiB] 47% Done | [193/366 files][ 62.9 MiB/130.4 MiB] 48% Done | [194/366 files][ 63.2 MiB/130.4 MiB] 48% Done | [195/366 files][ 63.2 MiB/130.4 MiB] 48% Done | [196/366 files][ 63.2 MiB/130.4 MiB] 48% Done | [197/366 files][ 63.2 MiB/130.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/timer.cpp [Content-Type=text/x-c++src]... Step #8: | [197/366 files][ 63.3 MiB/130.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [197/366 files][ 63.4 MiB/130.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [197/366 files][ 63.5 MiB/130.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/timer.h [Content-Type=text/x-chdr]... Step #8: | [198/366 files][ 63.8 MiB/130.4 MiB] 48% Done | [199/366 files][ 63.8 MiB/130.4 MiB] 48% Done | [199/366 files][ 63.8 MiB/130.4 MiB] 48% Done | [200/366 files][ 63.8 MiB/130.4 MiB] 48% Done | [201/366 files][ 63.9 MiB/130.4 MiB] 48% Done | [202/366 files][ 63.9 MiB/130.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/fuzz_main.c [Content-Type=text/x-csrc]... Step #8: | [202/366 files][ 64.2 MiB/130.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/main.cpp [Content-Type=text/x-c++src]... Step #8: | [202/366 files][ 64.2 MiB/130.4 MiB] 49% Done | [203/366 files][ 64.2 MiB/130.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/catch_amalgamated.hpp [Content-Type=text/x-c++hdr]... Step #8: | [204/366 files][ 64.2 MiB/130.4 MiB] 49% Done | [204/366 files][ 64.2 MiB/130.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/flush_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [204/366 files][ 64.2 MiB/130.4 MiB] 49% Done | [205/366 files][ 64.2 MiB/130.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [206/366 files][ 64.2 MiB/130.4 MiB] 49% Done | [206/366 files][ 64.2 MiB/130.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [206/366 files][ 64.4 MiB/130.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example3.c [Content-Type=text/x-csrc]... Step #8: | [206/366 files][ 64.4 MiB/130.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [206/366 files][ 64.4 MiB/130.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/build/amalgamation/miniz.c [Content-Type=text/x-csrc]... Step #8: | [207/366 files][ 64.4 MiB/130.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/build/amalgamation/miniz.h [Content-Type=text/x-chdr]... Step #8: | [207/366 files][ 64.4 MiB/130.4 MiB] 49% Done | [207/366 files][ 64.4 MiB/130.4 MiB] 49% Done | [207/366 files][ 64.4 MiB/130.4 MiB] 49% Done | [208/366 files][ 64.4 MiB/130.4 MiB] 49% Done | [209/366 files][ 64.9 MiB/130.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example4.c [Content-Type=text/x-csrc]... Step #8: | [210/366 files][ 65.0 MiB/130.4 MiB] 49% Done | [211/366 files][ 65.0 MiB/130.4 MiB] 49% Done | [212/366 files][ 65.2 MiB/130.4 MiB] 50% Done | [213/366 files][ 65.2 MiB/130.4 MiB] 50% Done | [214/366 files][ 65.5 MiB/130.4 MiB] 50% Done | [215/366 files][ 65.8 MiB/130.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example1.c [Content-Type=text/x-csrc]... Step #8: | [215/366 files][ 66.0 MiB/130.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example2.c [Content-Type=text/x-csrc]... Step #8: | [215/366 files][ 66.2 MiB/130.4 MiB] 50% Done | [215/366 files][ 66.2 MiB/130.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [216/366 files][ 66.2 MiB/130.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example6.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [217/366 files][ 66.2 MiB/130.4 MiB] 50% Done | [217/366 files][ 66.2 MiB/130.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [217/366 files][ 66.2 MiB/130.4 MiB] 50% Done | [217/366 files][ 66.2 MiB/130.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [217/366 files][ 66.2 MiB/130.4 MiB] 50% Done | [218/366 files][ 66.2 MiB/130.4 MiB] 50% Done | [219/366 files][ 66.2 MiB/130.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [220/366 files][ 66.2 MiB/130.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [221/366 files][ 66.2 MiB/130.4 MiB] 50% Done | [222/366 files][ 66.2 MiB/130.4 MiB] 50% Done | [223/366 files][ 66.2 MiB/130.4 MiB] 50% Done | [224/366 files][ 66.2 MiB/130.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [225/366 files][ 66.2 MiB/130.4 MiB] 50% Done | [225/366 files][ 66.2 MiB/130.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [225/366 files][ 66.2 MiB/130.4 MiB] 50% Done | [226/366 files][ 66.2 MiB/130.4 MiB] 50% Done | [226/366 files][ 66.2 MiB/130.4 MiB] 50% Done | [227/366 files][ 66.2 MiB/130.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [228/366 files][ 66.3 MiB/130.4 MiB] 50% Done | [229/366 files][ 66.3 MiB/130.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [230/366 files][ 66.5 MiB/130.4 MiB] 51% Done | [230/366 files][ 66.5 MiB/130.4 MiB] 51% Done | [230/366 files][ 66.6 MiB/130.4 MiB] 51% Done | [231/366 files][ 66.6 MiB/130.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [231/366 files][ 67.1 MiB/130.4 MiB] 51% Done | [232/366 files][ 67.1 MiB/130.4 MiB] 51% Done | [233/366 files][ 67.1 MiB/130.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [234/366 files][ 67.2 MiB/130.4 MiB] 51% Done | [235/366 files][ 67.2 MiB/130.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [236/366 files][ 67.4 MiB/130.4 MiB] 51% Done | [236/366 files][ 67.4 MiB/130.4 MiB] 51% Done | [237/366 files][ 67.4 MiB/130.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/utime.h [Content-Type=text/x-chdr]... Step #8: | [238/366 files][ 67.6 MiB/130.4 MiB] 51% Done | [238/366 files][ 67.6 MiB/130.4 MiB] 51% Done | [238/366 files][ 67.6 MiB/130.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: | [238/366 files][ 67.8 MiB/130.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: | [238/366 files][ 68.0 MiB/130.4 MiB] 52% Done | [239/366 files][ 68.0 MiB/130.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: | [240/366 files][ 68.0 MiB/130.4 MiB] 52% Done | [241/366 files][ 68.0 MiB/130.4 MiB] 52% Done | [242/366 files][ 68.0 MiB/130.4 MiB] 52% Done | [243/366 files][ 68.0 MiB/130.4 MiB] 52% Done | [244/366 files][ 68.0 MiB/130.4 MiB] 52% Done | [244/366 files][ 68.0 MiB/130.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [245/366 files][ 68.0 MiB/130.4 MiB] 52% Done | [246/366 files][ 68.0 MiB/130.4 MiB] 52% Done | [246/366 files][ 68.0 MiB/130.4 MiB] 52% Done | [246/366 files][ 68.0 MiB/130.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [246/366 files][ 68.0 MiB/130.4 MiB] 52% Done | [246/366 files][ 68.0 MiB/130.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: | [246/366 files][ 68.0 MiB/130.4 MiB] 52% Done | [246/366 files][ 68.0 MiB/130.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [246/366 files][ 68.0 MiB/130.4 MiB] 52% Done | [246/366 files][ 68.0 MiB/130.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: | [246/366 files][ 68.0 MiB/130.4 MiB] 52% Done | [246/366 files][ 68.0 MiB/130.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [246/366 files][ 68.0 MiB/130.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: | [247/366 files][ 68.5 MiB/130.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: | [247/366 files][ 68.5 MiB/130.4 MiB] 52% Done | [248/366 files][ 68.5 MiB/130.4 MiB] 52% Done | [249/366 files][ 68.5 MiB/130.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: | [250/366 files][ 68.5 MiB/130.4 MiB] 52% Done | [250/366 files][ 68.5 MiB/130.4 MiB] 52% Done | [251/366 files][ 68.5 MiB/130.4 MiB] 52% Done | [252/366 files][ 68.8 MiB/130.4 MiB] 52% Done | [252/366 files][ 69.0 MiB/130.4 MiB] 52% Done | [253/366 files][ 69.0 MiB/130.4 MiB] 52% Done | [254/366 files][ 69.0 MiB/130.4 MiB] 52% Done | [254/366 files][ 69.0 MiB/130.4 MiB] 52% Done | [255/366 files][ 69.0 MiB/130.4 MiB] 52% Done | [256/366 files][ 69.0 MiB/130.4 MiB] 52% Done | [257/366 files][ 69.0 MiB/130.4 MiB] 52% Done | [258/366 files][ 69.0 MiB/130.4 MiB] 52% Done | [259/366 files][ 69.0 MiB/130.4 MiB] 52% Done | [260/366 files][ 69.0 MiB/130.4 MiB] 52% Done | [261/366 files][ 69.2 MiB/130.4 MiB] 53% Done | [262/366 files][ 69.2 MiB/130.4 MiB] 53% Done | [263/366 files][ 69.5 MiB/130.4 MiB] 53% Done | [264/366 files][ 69.5 MiB/130.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: | [265/366 files][ 69.5 MiB/130.4 MiB] 53% Done | [266/366 files][ 69.6 MiB/130.4 MiB] 53% Done | [267/366 files][ 69.8 MiB/130.4 MiB] 53% Done | [267/366 files][ 69.8 MiB/130.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tdef.h [Content-Type=text/x-chdr]... Step #8: | [267/366 files][ 70.0 MiB/130.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_common.h [Content-Type=text/x-chdr]... Step #8: | [267/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [268/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [269/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [270/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [271/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [272/366 files][ 70.0 MiB/130.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tinfl.c [Content-Type=text/x-csrc]... Step #8: | [272/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [273/366 files][ 70.0 MiB/130.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz.c [Content-Type=text/x-csrc]... Step #8: | [274/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [275/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [275/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [276/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [277/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [278/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [279/366 files][ 70.0 MiB/130.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz.h [Content-Type=text/x-chdr]... Step #8: | [279/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [280/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [281/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [282/366 files][ 70.0 MiB/130.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tdef.c [Content-Type=text/x-csrc]... Step #8: | [282/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [283/366 files][ 70.0 MiB/130.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tinfl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_zip.c [Content-Type=text/x-csrc]... Step #8: | [283/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [283/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [284/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [285/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [286/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [287/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [288/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [289/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [290/366 files][ 70.0 MiB/130.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_zip.h [Content-Type=text/x-chdr]... Step #8: | [291/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [292/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [292/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [293/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [294/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [295/366 files][ 70.0 MiB/130.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [295/366 files][ 70.0 MiB/130.4 MiB] 53% Done | [296/366 files][ 70.0 MiB/130.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [296/366 files][ 70.1 MiB/130.4 MiB] 53% Done / / [297/366 files][ 70.1 MiB/130.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [297/366 files][ 70.2 MiB/130.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/miniz_tester.cpp [Content-Type=text/x-c++src]... Step #8: / [297/366 files][ 70.6 MiB/130.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/catch_amalgamated.cpp [Content-Type=text/x-c++src]... Step #8: / [297/366 files][ 70.6 MiB/130.4 MiB] 54% Done / [298/366 files][ 70.8 MiB/130.4 MiB] 54% Done / [299/366 files][ 71.7 MiB/130.4 MiB] 55% Done / [300/366 files][ 71.7 MiB/130.4 MiB] 55% Done / [301/366 files][ 71.7 MiB/130.4 MiB] 55% Done / [302/366 files][ 71.8 MiB/130.4 MiB] 55% Done / [303/366 files][ 71.8 MiB/130.4 MiB] 55% Done / [304/366 files][ 72.3 MiB/130.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [305/366 files][ 72.8 MiB/130.4 MiB] 55% Done / [306/366 files][ 72.8 MiB/130.4 MiB] 55% Done / [306/366 files][ 72.8 MiB/130.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/large_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [306/366 files][ 72.8 MiB/130.4 MiB] 55% Done / [307/366 files][ 73.2 MiB/130.4 MiB] 56% Done / [308/366 files][ 73.2 MiB/130.4 MiB] 56% Done / [309/366 files][ 73.2 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/timer.cpp [Content-Type=text/x-c++src]... Step #8: / [309/366 files][ 73.2 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/main.cpp [Content-Type=text/x-c++src]... Step #8: / [309/366 files][ 73.2 MiB/130.4 MiB] 56% Done / [310/366 files][ 73.2 MiB/130.4 MiB] 56% Done / [311/366 files][ 73.2 MiB/130.4 MiB] 56% Done / [312/366 files][ 73.2 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [312/366 files][ 73.2 MiB/130.4 MiB] 56% Done / [313/366 files][ 73.2 MiB/130.4 MiB] 56% Done / [314/366 files][ 73.2 MiB/130.4 MiB] 56% Done / [315/366 files][ 73.2 MiB/130.4 MiB] 56% Done / [316/366 files][ 73.2 MiB/130.4 MiB] 56% Done / [317/366 files][ 73.2 MiB/130.4 MiB] 56% Done / [318/366 files][ 73.2 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [318/366 files][ 73.2 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/catch_amalgamated.hpp [Content-Type=text/x-c++hdr]... Step #8: / [318/366 files][ 73.2 MiB/130.4 MiB] 56% Done / [319/366 files][ 73.3 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/fuzz_main.c [Content-Type=text/x-csrc]... Step #8: / [319/366 files][ 73.3 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [319/366 files][ 73.3 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/timer.h [Content-Type=text/x-chdr]... Step #8: / [319/366 files][ 73.3 MiB/130.4 MiB] 56% Done / [320/366 files][ 73.3 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [320/366 files][ 73.5 MiB/130.4 MiB] 56% Done / [320/366 files][ 73.5 MiB/130.4 MiB] 56% Done / [321/366 files][ 73.5 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example6.c [Content-Type=text/x-csrc]... Step #8: / [321/366 files][ 73.5 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [321/366 files][ 73.5 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example5.c [Content-Type=text/x-csrc]... Step #8: / [321/366 files][ 73.5 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-small_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [322/366 files][ 73.5 MiB/130.4 MiB] 56% Done / [322/366 files][ 73.5 MiB/130.4 MiB] 56% Done / [323/366 files][ 73.5 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example1.c [Content-Type=text/x-csrc]... Step #8: / [323/366 files][ 73.5 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [324/366 files][ 73.5 MiB/130.4 MiB] 56% Done / [324/366 files][ 73.5 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-checksum_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [324/366 files][ 73.5 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [324/366 files][ 73.5 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example4.c [Content-Type=text/x-csrc]... Step #8: / [324/366 files][ 73.5 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [324/366 files][ 73.5 MiB/130.4 MiB] 56% Done / [324/366 files][ 73.5 MiB/130.4 MiB] 56% Done / [325/366 files][ 73.5 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example2.c [Content-Type=text/x-csrc]... Step #8: / [325/366 files][ 73.5 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: / [325/366 files][ 73.5 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [325/366 files][ 73.5 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: / [325/366 files][ 73.5 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flush_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [325/366 files][ 73.5 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-zip_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [325/366 files][ 73.5 MiB/130.4 MiB] 56% Done / [326/366 files][ 74.0 MiB/130.4 MiB] 56% Done / [327/366 files][ 74.0 MiB/130.4 MiB] 56% Done / [328/366 files][ 74.0 MiB/130.4 MiB] 56% Done / [329/366 files][ 74.0 MiB/130.4 MiB] 56% Done / [330/366 files][ 74.0 MiB/130.4 MiB] 56% Done / [331/366 files][ 74.2 MiB/130.4 MiB] 56% Done / [332/366 files][ 74.2 MiB/130.4 MiB] 56% Done / [333/366 files][ 74.2 MiB/130.4 MiB] 56% Done / [334/366 files][ 74.2 MiB/130.4 MiB] 56% Done / [335/366 files][ 74.2 MiB/130.4 MiB] 56% Done / [336/366 files][ 74.2 MiB/130.4 MiB] 56% Done / [337/366 files][ 74.2 MiB/130.4 MiB] 56% Done / [338/366 files][ 74.2 MiB/130.4 MiB] 56% Done / [339/366 files][ 74.2 MiB/130.4 MiB] 56% Done / [340/366 files][ 74.2 MiB/130.4 MiB] 56% Done / [341/366 files][ 74.2 MiB/130.4 MiB] 56% Done / [342/366 files][ 74.2 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [343/366 files][ 74.2 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-zip_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [343/366 files][ 74.2 MiB/130.4 MiB] 56% Done / [343/366 files][ 74.2 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flush_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [343/366 files][ 74.2 MiB/130.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-large_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-checksum_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [343/366 files][ 74.2 MiB/130.4 MiB] 56% Done / [343/366 files][ 74.2 MiB/130.4 MiB] 56% Done / [344/366 files][ 77.6 MiB/130.4 MiB] 59% Done / [345/366 files][ 87.4 MiB/130.4 MiB] 67% Done / [346/366 files][ 92.6 MiB/130.4 MiB] 71% Done / [347/366 files][ 93.1 MiB/130.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [347/366 files][ 93.4 MiB/130.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [347/366 files][ 94.1 MiB/130.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-large_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [347/366 files][ 94.9 MiB/130.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-small_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [347/366 files][ 94.9 MiB/130.4 MiB] 72% Done / [348/366 files][ 94.9 MiB/130.4 MiB] 72% Done / [349/366 files][ 94.9 MiB/130.4 MiB] 72% Done / [350/366 files][ 94.9 MiB/130.4 MiB] 72% Done / [351/366 files][ 99.3 MiB/130.4 MiB] 76% Done / [352/366 files][ 99.3 MiB/130.4 MiB] 76% Done / [353/366 files][102.4 MiB/130.4 MiB] 78% Done / [354/366 files][110.7 MiB/130.4 MiB] 84% Done / [355/366 files][112.8 MiB/130.4 MiB] 86% Done / [356/366 files][117.9 MiB/130.4 MiB] 90% Done / [357/366 files][118.0 MiB/130.4 MiB] 90% Done / [358/366 files][118.0 MiB/130.4 MiB] 90% Done - - [359/366 files][121.3 MiB/130.4 MiB] 93% Done - [360/366 files][127.3 MiB/130.4 MiB] 97% Done - [361/366 files][128.0 MiB/130.4 MiB] 98% Done - [362/366 files][128.6 MiB/130.4 MiB] 98% Done - [363/366 files][130.4 MiB/130.4 MiB] 99% Done - [364/366 files][130.4 MiB/130.4 MiB] 99% Done - [365/366 files][130.4 MiB/130.4 MiB] 99% Done - [366/366 files][130.4 MiB/130.4 MiB] 100% Done Step #8: Operation completed over 366 objects/130.4 MiB. Finished Step #8 PUSH DONE