starting build "2a4663e4-b1f0-4f30-8546-9df7d8dfc4e0" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: b880dc731500: Pulling fs layer Step #0: 82041dc1a4fa: Pulling fs layer Step #0: f6f9908990c2: Pulling fs layer Step #0: a01b4cc35442: Pulling fs layer Step #0: 14ecfc0ec653: Pulling fs layer Step #0: d84b66083db9: Pulling fs layer Step #0: 61836e9deac7: Pulling fs layer Step #0: 1f3606abf545: Pulling fs layer Step #0: 0a296b7504af: Pulling fs layer Step #0: a6da47b51e29: Pulling fs layer Step #0: 7aedb9e97bc5: Pulling fs layer Step #0: 34e73298de3c: Pulling fs layer Step #0: c96cc9852dd0: Pulling fs layer Step #0: 5ef855770972: Pulling fs layer Step #0: 59d8edc5c5c1: Pulling fs layer Step #0: 7625284134c6: Pulling fs layer Step #0: 0e6ce95bed55: Pulling fs layer Step #0: 6dfe0c8bf399: Pulling fs layer Step #0: 96515525e0c0: Pulling fs layer Step #0: 01e047d299ca: Pulling fs layer Step #0: d1548cd4b8ba: Pulling fs layer Step #0: d84b66083db9: Waiting Step #0: 0a296b7504af: Waiting Step #0: 61836e9deac7: Waiting Step #0: a6da47b51e29: Waiting Step #0: 1f3606abf545: Waiting Step #0: 7aedb9e97bc5: Waiting Step #0: 34e73298de3c: Waiting Step #0: 9667f69f6584: Pulling fs layer Step #0: c96cc9852dd0: Waiting Step #0: c474e10428ad: Pulling fs layer Step #0: 5ef855770972: Waiting Step #0: 03b17cb6f2dd: Pulling fs layer Step #0: 7625284134c6: Waiting Step #0: 042a6eb9cc1e: Pulling fs layer Step #0: 6dfe0c8bf399: Waiting Step #0: 4f467d64479a: Pulling fs layer Step #0: 96515525e0c0: Waiting Step #0: 0e6ce95bed55: Waiting Step #0: 59d8edc5c5c1: Waiting Step #0: c474e10428ad: Waiting Step #0: 01e047d299ca: Waiting Step #0: d1548cd4b8ba: Waiting Step #0: 03b17cb6f2dd: Waiting Step #0: 9667f69f6584: Waiting Step #0: 042a6eb9cc1e: Waiting Step #0: 4f467d64479a: Waiting Step #0: 82041dc1a4fa: Verifying Checksum Step #0: 82041dc1a4fa: Download complete Step #0: 14ecfc0ec653: Verifying Checksum Step #0: 14ecfc0ec653: Download complete Step #0: f6f9908990c2: Verifying Checksum Step #0: f6f9908990c2: Download complete Step #0: a01b4cc35442: Verifying Checksum Step #0: a01b4cc35442: Download complete Step #0: 61836e9deac7: Verifying Checksum Step #0: 61836e9deac7: Download complete Step #0: d84b66083db9: Verifying Checksum Step #0: d84b66083db9: Download complete Step #0: 0a296b7504af: Download complete Step #0: a6da47b51e29: Verifying Checksum Step #0: a6da47b51e29: Download complete Step #0: b549f31133a9: Download complete Step #0: 7aedb9e97bc5: Verifying Checksum Step #0: 7aedb9e97bc5: Download complete Step #0: 59d8edc5c5c1: Verifying Checksum Step #0: 59d8edc5c5c1: Download complete Step #0: 5ef855770972: Verifying Checksum Step #0: 5ef855770972: Download complete Step #0: c96cc9852dd0: Verifying Checksum Step #0: c96cc9852dd0: Download complete Step #0: 0e6ce95bed55: Verifying Checksum Step #0: 0e6ce95bed55: Download complete Step #0: 1f3606abf545: Verifying Checksum Step #0: 1f3606abf545: Download complete Step #0: 96515525e0c0: Verifying Checksum Step #0: 96515525e0c0: Download complete Step #0: 01e047d299ca: Download complete Step #0: 34e73298de3c: Download complete Step #0: b880dc731500: Verifying Checksum Step #0: b880dc731500: Download complete Step #0: c474e10428ad: Download complete Step #0: 9667f69f6584: Verifying Checksum Step #0: 9667f69f6584: Download complete Step #0: 4f467d64479a: Download complete Step #0: 042a6eb9cc1e: Verifying Checksum Step #0: 042a6eb9cc1e: Download complete Step #0: 03b17cb6f2dd: Verifying Checksum Step #0: 03b17cb6f2dd: Download complete Step #0: b549f31133a9: Pull complete Step #0: 7625284134c6: Verifying Checksum Step #0: 7625284134c6: Download complete Step #0: d1548cd4b8ba: Verifying Checksum Step #0: d1548cd4b8ba: Download complete Step #0: 6dfe0c8bf399: Verifying Checksum Step #0: 6dfe0c8bf399: Download complete Step #0: b880dc731500: Pull complete Step #0: 82041dc1a4fa: Pull complete Step #0: f6f9908990c2: Pull complete Step #0: a01b4cc35442: Pull complete Step #0: 14ecfc0ec653: Pull complete Step #0: d84b66083db9: Pull complete Step #0: 61836e9deac7: Pull complete Step #0: 1f3606abf545: Pull complete Step #0: 0a296b7504af: Pull complete Step #0: a6da47b51e29: Pull complete Step #0: 7aedb9e97bc5: Pull complete Step #0: 34e73298de3c: Pull complete Step #0: c96cc9852dd0: Pull complete Step #0: 5ef855770972: Pull complete Step #0: 59d8edc5c5c1: Pull complete Step #0: 7625284134c6: Pull complete Step #0: 0e6ce95bed55: Pull complete Step #0: 6dfe0c8bf399: Pull complete Step #0: 96515525e0c0: Pull complete Step #0: 01e047d299ca: Pull complete Step #0: d1548cd4b8ba: Pull complete Step #0: 9667f69f6584: Pull complete Step #0: c474e10428ad: Pull complete Step #0: 03b17cb6f2dd: Pull complete Step #0: 042a6eb9cc1e: Pull complete Step #0: 4f467d64479a: Pull complete Step #0: Digest: sha256:42559fdc03a2ac43e06298aaf24486fb7859f1efe1170f580064866f119fc0eb Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Pulling image: gcr.io/cloud-builders/gsutil Step #1: Using default tag: latest Step #1: latest: Pulling from cloud-builders/gsutil Step #1: 63e5bc7682b8: Already exists Step #1: 5d2c6feef28e: Pulling fs layer Step #1: 2d5ee1cc1b5f: Pulling fs layer Step #1: e3602ea80335: Pulling fs layer Step #1: b052e962aefe: Pulling fs layer Step #1: 67fcf43fccaf: Pulling fs layer Step #1: 27ac79e7e60e: Pulling fs layer Step #1: 6770b3e2145a: Pulling fs layer Step #1: 6770b3e2145a: Waiting Step #1: 67fcf43fccaf: Download complete Step #1: 27ac79e7e60e: Verifying Checksum Step #1: 27ac79e7e60e: Download complete Step #1: 2d5ee1cc1b5f: Download complete Step #1: b052e962aefe: Verifying Checksum Step #1: b052e962aefe: Download complete Step #1: 5d2c6feef28e: Download complete Step #1: 5d2c6feef28e: Pull complete Step #1: 6770b3e2145a: Verifying Checksum Step #1: 6770b3e2145a: Download complete Step #1: 2d5ee1cc1b5f: Pull complete Step #1: e3602ea80335: Verifying Checksum Step #1: e3602ea80335: Download complete Step #1: e3602ea80335: Pull complete Step #1: b052e962aefe: Pull complete Step #1: 67fcf43fccaf: Pull complete Step #1: 27ac79e7e60e: Pull complete Step #1: 6770b3e2145a: Pull complete Step #1: Digest: sha256:1733d15f3a62c40b132b024bcba75e1746e30771fb71027eadc7514ebc1114f0 Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #1: gcr.io/cloud-builders/gsutil:latest Step #1: Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20251212/add_in_place_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20251212/checksum_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20251212/compress_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20251212/flush_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20251212/large_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done / [1/9 files][500.2 KiB/ 2.3 MiB] 21% Done / [2/9 files][507.8 KiB/ 2.3 MiB] 21% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20251212/small_fuzzer.covreport... Step #1: / [2/9 files][507.8 KiB/ 2.3 MiB] 21% Done / [3/9 files][661.5 KiB/ 2.3 MiB] 28% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20251212/uncompress2_fuzzer.covreport... Step #1: / [3/9 files][661.5 KiB/ 2.3 MiB] 28% Done / [4/9 files][ 1.3 MiB/ 2.3 MiB] 56% Done / [5/9 files][ 1.3 MiB/ 2.3 MiB] 56% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20251212/uncompress_fuzzer.covreport... Step #1: / [5/9 files][ 1.3 MiB/ 2.3 MiB] 56% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20251212/zip_fuzzer.covreport... Step #1: / [5/9 files][ 1.3 MiB/ 2.3 MiB] 56% Done / [6/9 files][ 1.6 MiB/ 2.3 MiB] 71% Done / [7/9 files][ 1.8 MiB/ 2.3 MiB] 78% Done / [8/9 files][ 2.1 MiB/ 2.3 MiB] 92% Done / [9/9 files][ 2.3 MiB/ 2.3 MiB] 100% Done Step #1: Operation completed over 9 objects/2.3 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 2344 Step #2: -rw-r--r-- 1 root root 512214 Dec 12 10:06 add_in_place_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 7733 Dec 12 10:06 checksum_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 157441 Dec 12 10:06 flush_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 335987 Dec 12 10:06 large_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 338933 Dec 12 10:06 compress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 342025 Dec 12 10:06 small_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 183435 Dec 12 10:06 uncompress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 323497 Dec 12 10:06 zip_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 182762 Dec 12 10:06 uncompress2_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9" Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Sending build context to Docker daemon 5.12kB Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": b549f31133a9: Already exists Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": b880dc731500: Already exists Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 82041dc1a4fa: Already exists Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 04b76f7cd96d: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fa579f83bc7d: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fe5bdcfddebe: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 71c80bdeaec9: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 0754d8a56012: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 723e414dadd7: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 53113f4ad526: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fc6bda1704aa: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 349fc320bd50: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": c24213376e70: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a52c4b712ad4: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": e54e961114cf: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": eec8cabe327b: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 561e2e49f924: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 0d535df7fe34: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a2cff97ef91a: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": cc9147cf8d09: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a6c1b0cb7a93: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 2cb6b8fa74c4: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 2637bf5d1a33: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 693d62192859: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 28a3979027aa: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": dbcaf5522a5e: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": d9f90f19b915: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": afa9e32e6d33: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 42d2ef0af396: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 21ef0f851d8c: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fd2a862ad38c: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 3cc37bc8d6fe: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 7677dd7601c9: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 292e28b8283e: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 12423f642b7b: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": c24213376e70: Waiting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": dc372bc84b0d: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": c4d0e60f59d1: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a52c4b712ad4: Waiting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 13cd037adbd1: Pulling fs layer Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": e54e961114cf: Waiting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": eec8cabe327b: Waiting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 2cb6b8fa74c4: Waiting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 561e2e49f924: Waiting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 2637bf5d1a33: Waiting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 693d62192859: Waiting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 0d535df7fe34: Waiting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 28a3979027aa: Waiting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a2cff97ef91a: Waiting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": cc9147cf8d09: Waiting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": dbcaf5522a5e: Waiting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a6c1b0cb7a93: Waiting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 7677dd7601c9: Waiting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": c4d0e60f59d1: Waiting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": d9f90f19b915: Waiting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 53113f4ad526: Waiting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fc6bda1704aa: Waiting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 292e28b8283e: Waiting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": dc372bc84b0d: Waiting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 12423f642b7b: Waiting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 349fc320bd50: Waiting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 42d2ef0af396: Waiting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fd2a862ad38c: Waiting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 3cc37bc8d6fe: Waiting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 13cd037adbd1: Waiting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 71c80bdeaec9: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 71c80bdeaec9: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fa579f83bc7d: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fa579f83bc7d: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 0754d8a56012: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 0754d8a56012: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 349fc320bd50: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 349fc320bd50: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fc6bda1704aa: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fc6bda1704aa: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a52c4b712ad4: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a52c4b712ad4: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": c24213376e70: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": c24213376e70: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 04b76f7cd96d: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 04b76f7cd96d: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": e54e961114cf: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": e54e961114cf: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": eec8cabe327b: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 0d535df7fe34: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 0d535df7fe34: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 53113f4ad526: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 53113f4ad526: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a2cff97ef91a: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a2cff97ef91a: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 561e2e49f924: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 561e2e49f924: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": cc9147cf8d09: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": cc9147cf8d09: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 2cb6b8fa74c4: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 2cb6b8fa74c4: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a6c1b0cb7a93: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a6c1b0cb7a93: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 2637bf5d1a33: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 2637bf5d1a33: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 28a3979027aa: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 28a3979027aa: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 693d62192859: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": dbcaf5522a5e: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": afa9e32e6d33: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": afa9e32e6d33: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": d9f90f19b915: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": d9f90f19b915: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 42d2ef0af396: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 42d2ef0af396: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 21ef0f851d8c: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 21ef0f851d8c: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fd2a862ad38c: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 3cc37bc8d6fe: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 7677dd7601c9: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 7677dd7601c9: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 292e28b8283e: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 292e28b8283e: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": dc372bc84b0d: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 12423f642b7b: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 723e414dadd7: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 723e414dadd7: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": c4d0e60f59d1: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": c4d0e60f59d1: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 13cd037adbd1: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 13cd037adbd1: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 04b76f7cd96d: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fa579f83bc7d: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fe5bdcfddebe: Verifying Checksum Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fe5bdcfddebe: Download complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fe5bdcfddebe: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 71c80bdeaec9: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 0754d8a56012: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 723e414dadd7: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 53113f4ad526: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fc6bda1704aa: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 349fc320bd50: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": c24213376e70: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a52c4b712ad4: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": e54e961114cf: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": eec8cabe327b: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 561e2e49f924: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 0d535df7fe34: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a2cff97ef91a: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": cc9147cf8d09: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a6c1b0cb7a93: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 2cb6b8fa74c4: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 2637bf5d1a33: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 693d62192859: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 28a3979027aa: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": dbcaf5522a5e: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": d9f90f19b915: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": afa9e32e6d33: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 42d2ef0af396: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 21ef0f851d8c: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fd2a862ad38c: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 3cc37bc8d6fe: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 7677dd7601c9: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 292e28b8283e: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 12423f642b7b: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": dc372bc84b0d: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": c4d0e60f59d1: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 13cd037adbd1: Pull complete Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Digest: sha256:17577aa2fe7890132ccb9b77d973994084757f6609989df1da9380a5afcb2875 Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": ---> b1f32f5878be Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Step 2/5 : RUN apt-get update && apt-get install -y cmake Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": ---> Running in bc4074ccd284 Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Fetched 383 kB in 1s (674 kB/s) Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Reading package lists... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Reading package lists... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Building dependency tree... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Reading state information... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": The following packages were automatically installed and are no longer required: Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": autotools-dev libsigsegv2 m4 Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Use 'apt autoremove' to remove them. Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": The following additional packages will be installed: Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Suggested packages: Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": cmake-doc ninja-build lrzip Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": The following NEW packages will be installed: Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Need to get 15.0 MB of archives. Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": After this operation, 65.0 MB of additional disk space will be used. Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Fetched 15.0 MB in 2s (6776 kB/s) Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Selecting previously unselected package libicu66:amd64. Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Selecting previously unselected package libxml2:amd64. Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Selecting previously unselected package libuv1:amd64. Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Selecting previously unselected package cmake-data. Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Selecting previously unselected package librhash0:amd64. Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Selecting previously unselected package cmake. Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Removing intermediate container bc4074ccd284 Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": ---> 54165ca69ed9 Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Step 3/5 : RUN git clone --depth 1 https://github.com/richgel999/miniz.git Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": ---> Running in a5e232caf6c6 Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Cloning into 'miniz'... Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Removing intermediate container a5e232caf6c6 Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": ---> 91eee98473e7 Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Step 4/5 : WORKDIR miniz Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": ---> Running in 728444e4f2cf Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Removing intermediate container 728444e4f2cf Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": ---> f1a0dc868165 Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Step 5/5 : COPY build.sh $SRC/ Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": ---> a3d8cf1c8c19 Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Successfully built a3d8cf1c8c19 Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Successfully tagged gcr.io/oss-fuzz/miniz:latest Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/miniz:latest Finished Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/miniz Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileRxYPdO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/miniz/.git Step #5 - "srcmap": + GIT_DIR=/src/miniz Step #5 - "srcmap": + cd /src/miniz Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/richgel999/miniz.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=174573d60290f447c13a2b1b3405de2b96e27d6c Step #5 - "srcmap": + jq_inplace /tmp/fileRxYPdO '."/src/miniz" = { type: "git", url: "https://github.com/richgel999/miniz.git", rev: "174573d60290f447c13a2b1b3405de2b96e27d6c" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file4Y6srd Step #5 - "srcmap": + cat /tmp/fileRxYPdO Step #5 - "srcmap": + jq '."/src/miniz" = { type: "git", url: "https://github.com/richgel999/miniz.git", rev: "174573d60290f447c13a2b1b3405de2b96e27d6c" }' Step #5 - "srcmap": + mv /tmp/file4Y6srd /tmp/fileRxYPdO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileRxYPdO Step #5 - "srcmap": + rm /tmp/fileRxYPdO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/miniz": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/richgel999/miniz.git", Step #5 - "srcmap": "rev": "174573d60290f447c13a2b1b3405de2b96e27d6c" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 30% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 768 B/1546 B 50%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1826 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1966 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (549 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20315 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 26.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/806.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 806.6/806.6 kB 19.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.3-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 99.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.14.3 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.8-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (52 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.61.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=3 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.8-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 106.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.61.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 113.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 86.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 163.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (7.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.0/7.0 MB 137.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.61.0 kiwisolver-1.4.9 matplotlib-3.10.8 numpy-2.3.5 packaging-25.0 pillow-12.0.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/miniz Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.19.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.2-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.13.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.6.1-py3-none-any.whl.metadata (6.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.61.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.1-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.6.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting librt>=0.6.2 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading librt-0.7.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (1.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1.0.1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 78.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 150.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 142.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 45.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 137.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 31.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 138.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 31.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 127.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.1-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 78.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (151 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl (71 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.6.2-py3-none-any.whl (131 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (242 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.13.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.19.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/13.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13.4/13.4 MB 146.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading librt-0.7.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (184 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.6.1-py3-none-any.whl (2.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/2.1 MB 112.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl (263 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.2-py3-none-any.whl (374 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 123.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=648f7d934a951e2953f90343ae7dfb25742658e399ebad097e46ac6fdd59f404 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-_phywigh/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, librt, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  5/59 [tree-sitter-java]  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/59 [sphinxcontrib-serializinghtml]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/59 [sphinxcontrib-serializinghtml]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/59 [sphinxcontrib-serializinghtml]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/59 [sphinxcontrib-serializinghtml]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/59 [sphinxcontrib-serializinghtml]  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/59 [soupsieve]  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  Found existing installation: PyYAML 6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  Uninstalling PyYAML-6.0.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 20/59 [PyYAML]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 24/59 [psutil]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 24/59 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 24/59 [psutil]  Found existing installation: numpy 2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 24/59 [psutil]  Uninstalling numpy-2.3.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 24/59 [psutil]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  Successfully uninstalled numpy-2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  Found existing installation: lxml 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  Uninstalling lxml-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  Successfully uninstalled lxml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 33/59 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 36/59 [imagesize]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 38/59 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 38/59 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 39/59 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 41/59 [charset_normalizer]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 43/59 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 43/59 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 43/59 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 45/59 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 45/59 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 47/59 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 47/59 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 50/59 [importlib-metadata]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 50/59 [importlib-metadata]  Found existing installation: beautifulsoup4 4.14.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 50/59 [importlib-metadata]  Uninstalling beautifulsoup4-4.14.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 50/59 [importlib-metadata]  Successfully uninstalled beautifulsoup4-4.14.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 50/59 [importlib-metadata]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 53/59 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 53/59 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  Found existing installation: matplotlib 3.10.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  Uninstalling matplotlib-3.10.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  Successfully uninstalled matplotlib-3.10.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 57/59 [sphinx_rtd_theme]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 59/59 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.11.12 charset_normalizer-3.4.4 configparser-7.2.0 coverage-7.13.0 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.11 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.3.0 librt-0.7.3 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.19.0 mypy_extensions-1.1.0 networkx-3.6.1 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.5.1 pluggy-1.6.0 psutil-7.1.3 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-9.0.2 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.3.0 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.6.2 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.430 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.524 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.524 INFO analysis - extract_tests_from_directories: /src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.525 INFO analysis - extract_tests_from_directories: /src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.525 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.525 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.526 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.526 INFO analysis - extract_tests_from_directories: /src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.526 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.527 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.527 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.527 INFO analysis - extract_tests_from_directories: /src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.562 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.812 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.821 INFO oss_fuzz - analyse_folder: Found 31 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.821 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.821 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:03.571 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:29.978 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:30.879 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:30.975 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:31.038 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:31.568 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:31.599 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:05.342 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:05.593 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:05.873 INFO oss_fuzz - analyse_folder: Dump methods for add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:05.873 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:59.884 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:00.134 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:00.134 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:03.047 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:03.056 INFO oss_fuzz - analyse_folder: Extracting calltree for add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:04.481 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:04.482 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:04.488 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:04.488 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:04.493 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:04.493 INFO oss_fuzz - analyse_folder: Dump methods for zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:04.493 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:04.829 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:05.070 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:05.071 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:08.051 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:08.062 INFO oss_fuzz - analyse_folder: Extracting calltree for zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:08.896 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:08.896 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:08.904 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:08.904 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:08.909 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:08.910 INFO oss_fuzz - analyse_folder: Dump methods for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:08.910 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:09.144 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:09.498 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:09.498 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:12.590 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:12.599 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:13.055 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:13.055 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:13.061 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:13.062 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:13.066 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:13.066 INFO oss_fuzz - analyse_folder: Dump methods for large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:13.066 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:13.298 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:13.543 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:13.543 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:16.680 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:16.690 INFO oss_fuzz - analyse_folder: Extracting calltree for large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:17.139 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:17.140 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:17.146 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:17.147 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:17.152 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:17.152 INFO oss_fuzz - analyse_folder: Dump methods for flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:17.152 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:17.385 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:17.629 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:17.629 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:20.507 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:20.516 INFO oss_fuzz - analyse_folder: Extracting calltree for flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:20.822 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:20.823 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:20.829 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:20.829 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:20.834 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:20.834 INFO oss_fuzz - analyse_folder: Dump methods for uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:20.834 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:21.065 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:21.313 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:21.313 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:24.282 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:24.292 INFO oss_fuzz - analyse_folder: Extracting calltree for uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:24.420 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:24.420 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:24.427 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:24.428 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:24.433 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:24.433 INFO oss_fuzz - analyse_folder: Dump methods for uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:24.433 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:24.791 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:25.039 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:25.039 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:28.168 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:28.177 INFO oss_fuzz - analyse_folder: Extracting calltree for uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:28.301 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:28.301 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:28.308 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:28.308 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:28.313 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:28.313 INFO oss_fuzz - analyse_folder: Dump methods for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:28.313 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:28.549 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:28.798 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:28.799 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:31.917 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:31.927 INFO oss_fuzz - analyse_folder: Extracting calltree for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:31.938 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:31.938 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:31.946 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:31.946 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:31.951 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:31.951 INFO oss_fuzz - analyse_folder: Dump methods for small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:31.951 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:32.190 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:32.439 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:32.439 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.291 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.300 INFO oss_fuzz - analyse_folder: Extracting calltree for small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.759 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.760 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.767 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.767 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.772 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.774 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.774 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.818 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.818 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.820 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.820 INFO data_loader - load_all_profiles: - found 9 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.869 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.869 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.870 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.872 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.872 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.873 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.876 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-add_in_place_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.877 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-add_in_place_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.877 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.878 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-zip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.879 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-zip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.879 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.882 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.883 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.883 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.886 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.887 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.887 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.521 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.535 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.537 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.540 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.547 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.569 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.627 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.643 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.645 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.648 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.657 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.678 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.722 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.723 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.723 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:41.002 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:41.003 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:41.003 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:41.039 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:41.040 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:41.040 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:45.177 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:45.283 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:45.467 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:45.498 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:45.574 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:45.606 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.638 INFO analysis - load_data_files: Found 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.639 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.639 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-compress_fuzzer.data with fuzzerLogFile-compress_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-small_fuzzer.data with fuzzerLogFile-small_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-zip_fuzzer.data with fuzzerLogFile-zip_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-uncompress2_fuzzer.data with fuzzerLogFile-uncompress2_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-checksum_fuzzer.data with fuzzerLogFile-checksum_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-add_in_place_fuzzer.data with fuzzerLogFile-add_in_place_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-flush_fuzzer.data with fuzzerLogFile-flush_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-uncompress_fuzzer.data with fuzzerLogFile-uncompress_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-large_fuzzer.data with fuzzerLogFile-large_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.640 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.640 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.661 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.666 INFO fuzzer_profile - accummulate_profile: small_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.671 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.675 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.680 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.685 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.688 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.688 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.690 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.692 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.692 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.692 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.693 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.694 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.694 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.695 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.695 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.698 INFO fuzzer_profile - accummulate_profile: small_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.698 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.699 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.700 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.700 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/small_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.700 INFO fuzzer_profile - accummulate_profile: large_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.701 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.701 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.703 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.704 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.705 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.706 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.706 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.706 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.706 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.706 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.707 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.707 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.707 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.707 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.708 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.708 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.710 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.710 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.710 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.711 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.711 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/checksum_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.713 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.713 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.713 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.713 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.717 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.717 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.718 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.718 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.719 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.719 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.720 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.721 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.721 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.722 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.722 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flush_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.723 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.723 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.725 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.725 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.725 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.726 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.726 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.726 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.726 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.726 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/add_in_place_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.727 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.727 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.727 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.728 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.731 INFO fuzzer_profile - accummulate_profile: large_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.731 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.731 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.732 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.732 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/large_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.748 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.748 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.748 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.748 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.752 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.752 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.752 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.753 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.753 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.753 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.757 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.757 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.760 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.760 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.760 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.760 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.764 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.765 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.766 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.766 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.766 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.766 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.768 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.769 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.769 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.769 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.770 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.771 INFO fuzzer_profile - accummulate_profile: small_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.773 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.773 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.782 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.783 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.783 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.783 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.787 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.787 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.802 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.803 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.803 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.803 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.807 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.807 INFO fuzzer_profile - accummulate_profile: large_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.830 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.831 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.831 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.831 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.835 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.836 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:48.925 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:48.925 INFO project_profile - __init__: Creating merged profile of 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:48.925 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:48.925 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:48.929 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.570 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.576 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.577 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.577 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.577 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.577 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.577 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.577 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.577 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.577 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.618 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.618 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.626 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.626 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/checksum_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.626 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.628 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.628 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.628 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/uncompress2_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.635 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.636 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.637 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.637 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/flush_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.642 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.644 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.644 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.644 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/uncompress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.651 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.651 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.651 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.653 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.653 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.653 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/small_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.665 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.667 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.668 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.668 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/add_in_place_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.697 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.697 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.698 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.700 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.700 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.701 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/compress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.712 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.714 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.715 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.715 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/large_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.726 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.726 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.727 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.728 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.729 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.729 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/zip_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.749 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.749 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.750 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.752 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.805 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.805 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.805 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.805 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.910 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.911 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.103 INFO html_report - create_all_function_table: Assembled a total of 2004 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.103 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.103 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.103 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.103 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.103 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.103 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.104 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.549 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.796 INFO html_helpers - create_horisontal_calltree_image: Creating image checksum_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.796 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.818 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.818 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.909 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.909 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.910 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.910 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.911 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.911 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.911 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.911 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.952 INFO html_helpers - create_horisontal_calltree_image: Creating image uncompress2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.952 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (71 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.973 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.973 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.058 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.058 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.060 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.060 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.061 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.061 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 204 -- : 204 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.061 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.061 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.153 INFO html_helpers - create_horisontal_calltree_image: Creating image flush_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.153 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (172 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.175 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.175 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.259 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.259 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.261 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.261 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.261 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.261 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 86 -- : 86 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.261 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.262 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.304 INFO html_helpers - create_horisontal_calltree_image: Creating image uncompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.304 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (74 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.324 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.325 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.410 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.410 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.412 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.412 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.413 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.413 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 290 -- : 290 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.414 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.414 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.543 INFO html_helpers - create_horisontal_calltree_image: Creating image small_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.544 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (248 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.572 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.573 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.657 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.657 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.659 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.659 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.663 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.664 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 768 -- : 768 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.664 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.665 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.302 INFO html_helpers - create_horisontal_calltree_image: Creating image add_in_place_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.302 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (695 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.321 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.321 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.407 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.407 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.410 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.410 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.412 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.412 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 295 -- : 295 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.412 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.413 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.555 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.555 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (253 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.586 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.586 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.675 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.675 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.677 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.677 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.679 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.679 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 284 -- : 284 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.679 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.679 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.810 INFO html_helpers - create_horisontal_calltree_image: Creating image large_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.810 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (245 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.838 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.838 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.922 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.922 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.924 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.924 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.926 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.927 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 452 -- : 452 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.927 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.927 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:53.139 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:53.140 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (415 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:53.163 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:53.163 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:53.240 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:53.240 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:53.242 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:53.242 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:53.242 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:54.864 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:54.865 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:54.868 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 12 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:54.868 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:54.868 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:54.868 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:56.505 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:56.507 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:56.541 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:56.542 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:56.544 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:56.544 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:56.544 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:58.148 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:58.149 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:58.184 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:58.185 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:58.188 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:58.188 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:58.188 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:00.348 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:00.349 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:00.388 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:00.390 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:00.392 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:00.392 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:00.392 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:01.640 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:01.641 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:01.681 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:01.683 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:01.685 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:01.686 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:01.686 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.363 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.365 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.407 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.409 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.411 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.411 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.411 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['main_internal', 'Catch::makeCommandLineParser', 'Catch::TestSpecParser::visitChar', 'Catch::XmlEncode::encodeTo', 'Catch::JunitReporter::writeSection'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.616 INFO html_report - create_all_function_table: Assembled a total of 2004 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.655 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.693 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.693 INFO engine_input - analysis_func: Generating input for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.694 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.695 INFO engine_input - analysis_func: Generating input for uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.695 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.696 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.696 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.696 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.696 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.696 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.696 INFO engine_input - analysis_func: Generating input for flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.697 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflateInit2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.697 INFO engine_input - analysis_func: Generating input for uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.698 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.698 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.698 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.698 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.698 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.698 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.698 INFO engine_input - analysis_func: Generating input for small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.699 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.699 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.699 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.699 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflateInit2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.699 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.699 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.699 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.699 INFO engine_input - analysis_func: Generating input for add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.700 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.700 INFO engine_input - analysis_func: Generating input for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.701 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflateEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflateInit2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_compress_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.702 INFO engine_input - analysis_func: Generating input for large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.702 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflateInit2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.703 INFO engine_input - analysis_func: Generating input for zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.703 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.704 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.704 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.704 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.705 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.705 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.705 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:05.539 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:05.540 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:05.542 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 12 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:05.542 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:05.542 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:05.542 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:07.209 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:07.211 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:07.246 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:07.246 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:07.248 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:07.248 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:07.249 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:08.942 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:08.943 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:08.979 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:08.980 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:08.982 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:08.983 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:08.983 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:10.720 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:10.722 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:10.762 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:10.763 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:10.765 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:10.765 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:10.765 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:12.522 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:12.523 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:12.564 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:12.565 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:12.567 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:12.568 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:12.568 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.828 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.830 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.873 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.874 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.877 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.877 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.877 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['main_internal', 'Catch::makeCommandLineParser', 'Catch::TestSpecParser::visitChar', 'Catch::XmlEncode::encodeTo', 'Catch::JunitReporter::writeSection'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.877 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.877 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.877 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.877 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.877 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.877 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['main_internal', 'Catch::makeCommandLineParser', 'Catch::TestSpecParser::visitChar', 'Catch::XmlEncode::encodeTo', 'Catch::JunitReporter::writeSection'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.877 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.916 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.916 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.391 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.425 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.434 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.434 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.770 INFO sinks_analyser - analysis_func: ['add_in_place_fuzzer.c', 'large_fuzzer.c', 'zip_fuzzer.c', 'uncompress_fuzzer.c', 'flush_fuzzer.c', 'checksum_fuzzer.c', 'uncompress2_fuzzer.c', 'small_fuzzer.c', 'compress_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.770 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.774 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.778 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.783 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.786 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.790 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.795 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.799 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.802 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.805 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.805 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.805 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.805 INFO annotated_cfg - analysis_func: Analysing: checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.806 INFO annotated_cfg - analysis_func: Analysing: uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.806 INFO annotated_cfg - analysis_func: Analysing: flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.807 INFO annotated_cfg - analysis_func: Analysing: uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.807 INFO annotated_cfg - analysis_func: Analysing: small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.808 INFO annotated_cfg - analysis_func: Analysing: add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.811 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.812 INFO annotated_cfg - analysis_func: Analysing: large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.813 INFO annotated_cfg - analysis_func: Analysing: zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.818 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.818 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.818 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.983 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.983 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.984 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:15.077 INFO public_candidate_analyser - standalone_analysis: Found 1123 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:15.077 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:15.148 INFO oss_fuzz - analyse_folder: Found 31 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:15.148 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:15.148 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:22.240 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:15:48.958 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:15:49.862 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:15:49.958 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:15:50.022 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:15:50.551 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:15:50.583 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:24.879 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:25.131 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:25.412 INFO oss_fuzz - analyse_folder: Dump methods for add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:25.412 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:17.332 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:17.575 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:17.575 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:20.712 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:20.721 INFO oss_fuzz - analyse_folder: Extracting calltree for add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:22.110 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:22.111 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:22.117 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:22.117 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:22.122 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:22.122 INFO oss_fuzz - analyse_folder: Dump methods for zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:22.122 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:22.348 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:22.978 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:22.978 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:26.255 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:26.265 INFO oss_fuzz - analyse_folder: Extracting calltree for zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.065 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.066 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.073 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.073 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.079 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.079 INFO oss_fuzz - analyse_folder: Dump methods for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.079 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.315 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.557 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.558 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:30.301 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:30.310 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:30.749 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:30.749 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:30.756 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:30.756 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:30.761 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:30.761 INFO oss_fuzz - analyse_folder: Dump methods for large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:30.761 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:30.991 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:31.623 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:31.624 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:34.919 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:34.929 INFO oss_fuzz - analyse_folder: Extracting calltree for large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:35.359 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:35.360 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:35.367 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:35.368 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:35.373 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:35.373 INFO oss_fuzz - analyse_folder: Dump methods for flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:35.373 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:35.608 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:35.853 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:35.854 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:38.572 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:38.581 INFO oss_fuzz - analyse_folder: Extracting calltree for flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:38.881 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:38.882 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:38.888 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:38.888 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:38.893 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:38.893 INFO oss_fuzz - analyse_folder: Dump methods for uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:38.893 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:39.530 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:39.777 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:39.777 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.008 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.019 INFO oss_fuzz - analyse_folder: Extracting calltree for uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.148 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.149 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.156 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.156 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.162 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.162 INFO oss_fuzz - analyse_folder: Dump methods for uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.162 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.398 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.644 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.644 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:46.924 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:46.933 INFO oss_fuzz - analyse_folder: Extracting calltree for uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:47.050 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:47.051 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:47.058 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:47.058 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:47.063 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:47.063 INFO oss_fuzz - analyse_folder: Dump methods for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:47.063 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:47.295 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:47.542 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:47.542 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:50.860 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:50.870 INFO oss_fuzz - analyse_folder: Extracting calltree for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:50.881 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:50.881 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:50.888 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:50.889 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:50.894 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:50.894 INFO oss_fuzz - analyse_folder: Dump methods for small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:50.894 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:51.131 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:51.376 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:51.376 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.097 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.106 INFO oss_fuzz - analyse_folder: Extracting calltree for small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.546 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.546 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.553 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.553 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.558 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.581 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.581 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.610 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.610 INFO data_loader - load_all_profiles: - found 18 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.639 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.640 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.640 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.646 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.647 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.647 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.652 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-add_in_place_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.652 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-add_in_place_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.653 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.658 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-zip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.659 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-zip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.659 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.664 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.664 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.665 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.670 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.670 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.671 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:59.944 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:59.945 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:59.954 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:59.967 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:59.968 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:59.979 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.055 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.058 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.066 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.079 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.080 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.089 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.179 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.180 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.180 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.907 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.907 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.907 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:01.005 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:01.006 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:01.006 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:01.007 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:01.007 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:01.007 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:01.007 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:01.007 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:01.008 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:01.040 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:01.041 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:01.041 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:05.440 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:05.549 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:05.633 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-zip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:05.634 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-zip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:05.634 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.148 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.219 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.231 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.257 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.261 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.267 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.331 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.341 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.341 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.342 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.342 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.372 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.381 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.417 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.418 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.418 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.449 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.450 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.450 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.927 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.928 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.928 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.959 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.959 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.960 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:10.902 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:11.012 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:11.587 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:11.643 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:11.675 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:11.698 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:11.753 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:11.785 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:12.154 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:12.195 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:12.265 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:12.307 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.589 INFO analysis - load_data_files: Found 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.590 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.590 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.621 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.630 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.639 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.647 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.656 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.656 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.656 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.660 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.661 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.662 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.662 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.662 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.665 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.665 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.665 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.665 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.668 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.668 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.672 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.672 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.672 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.673 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.673 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.674 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.675 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.675 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.678 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.678 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.678 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.679 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.679 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.683 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.684 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.684 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.685 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.685 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.689 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.689 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.689 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.689 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.690 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.693 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.694 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.693 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.695 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.695 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.696 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.701 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.701 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.703 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.703 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.703 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.706 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.706 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.706 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.707 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.707 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.711 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.711 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.714 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.714 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.714 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.718 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.718 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.725 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.725 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.726 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.727 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.729 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.729 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.729 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.733 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.733 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.737 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.737 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.737 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.743 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.743 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.749 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.749 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.137 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.138 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.138 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.138 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.138 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.138 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.139 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.139 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.142 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.143 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.143 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.144 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.145 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.145 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.146 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.146 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.150 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.150 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.150 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.150 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.150 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.151 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.154 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.155 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.164 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.165 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.165 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.165 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.169 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.169 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.177 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.177 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.177 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.177 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.181 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.182 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.185 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.185 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.185 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.185 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.189 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.190 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.201 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.201 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.201 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.202 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.205 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.205 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.206 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.206 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.206 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.206 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.210 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.211 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.215 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.215 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.216 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.216 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.219 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.220 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.310 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.338 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.338 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.342 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.342 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.342 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.353 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.354 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.810 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.810 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.810 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.810 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.814 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.815 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.030 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.057 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.058 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.063 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.063 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.063 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.075 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.075 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.106 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.106 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.132 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.133 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.133 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.133 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.135 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.135 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.135 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.137 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.137 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.137 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.143 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.147 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.147 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.148 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.148 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.170 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.171 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.172 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.172 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.172 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.183 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.183 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.187 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.214 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.214 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.217 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.217 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.217 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.224 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.230 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.231 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.251 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.251 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.254 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.254 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.254 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.259 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.265 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.265 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.287 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.287 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.291 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.291 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.291 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.302 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.303 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.543 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.545 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.545 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.545 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.549 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.550 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.608 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.609 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.609 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.609 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.612 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.613 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.614 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.614 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.614 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.614 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.618 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.619 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.644 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.644 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.644 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.644 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.648 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.648 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.721 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.721 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.721 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.721 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.725 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.726 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.730 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.730 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.730 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.730 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.734 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.734 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.773 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.773 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.773 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.773 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.777 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.778 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:20.051 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:20.051 INFO project_profile - __init__: Creating merged profile of 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:20.051 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:20.051 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:20.058 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.584 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.689 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.689 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.697 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.698 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.719 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.719 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.720 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.723 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.724 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.724 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.754 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.757 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.758 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.758 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.770 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.770 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.770 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.773 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.774 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.774 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.780 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.783 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.784 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.784 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.796 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.796 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.796 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.799 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.799 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.800 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.805 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.805 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.805 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.808 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.809 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.809 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.809 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.809 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.809 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.812 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.813 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.813 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.819 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.819 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.820 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.822 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.823 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.823 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.836 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.839 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.839 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.839 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.851 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.851 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.851 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.854 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.855 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.855 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.866 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.867 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.870 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.870 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.870 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.899 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.900 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.900 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.904 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.904 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.904 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.904 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.905 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.905 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.908 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.908 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.908 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.920 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.920 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.920 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.923 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.924 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.924 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.931 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.931 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.934 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.934 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.934 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.939 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.939 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.940 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.942 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.943 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.943 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.963 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.963 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.964 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.967 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.967 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.967 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.974 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.977 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:25.252 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:25.252 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:25.252 INFO analysis - extract_tests_from_directories: /src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:25.252 INFO analysis - extract_tests_from_directories: /src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:25.252 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:25.252 INFO analysis - extract_tests_from_directories: /src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:25.252 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:25.252 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:25.252 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:25.252 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:25.252 INFO analysis - extract_tests_from_directories: /src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.145 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.145 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.145 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.145 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.145 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.152 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.367 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.634 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": add_in_place_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": flush_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-add_in_place_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-add_in_place_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-checksum_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flush_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-large_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-small_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-uncompress2_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-uncompress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-zip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-zip_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": large_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": small_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": zip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-checksum_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flush_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-large_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-small_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-zip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-zip_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tdef.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tdef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tinfl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tinfl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/catch_amalgamated.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/timer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 136,180,019 bytes received 3,102 bytes 272,366,242.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 136,135,114 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/miniz/tests/ossfuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 22.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Zip files: miniz.c;miniz.h;examples/example1.c;examples/example2.c;examples/example3.c;examples/example4.c;examples/example5.c;examples/example6.c;ChangeLog.md;readme.md;LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.4s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/miniz/build Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -S/src/miniz -B/src/miniz/build --check-build-system CMakeFiles/Makefile.cmake 0 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/miniz/build/CMakeFiles /src/miniz/build//CMakeFiles/progress.marks Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/Makefile2 all Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/miniz.dir/build.make CMakeFiles/miniz.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/create_zip.dir/build.make CMakeFiles/create_zip.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/miniz.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/create_zip.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/miniz.dir/build.make CMakeFiles/miniz.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/create_zip.dir/build.make CMakeFiles/create_zip.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/miniz.dir/amalgamation/miniz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Zipping to /src/miniz/build/miniz.zip. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/miniz.dir/amalgamation/miniz.c.o -MF CMakeFiles/miniz.dir/amalgamation/miniz.c.o.d -o CMakeFiles/miniz.dir/amalgamation/miniz.c.o -c /src/miniz/build/amalgamation/miniz.c Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy_directory /src/miniz/examples /src/miniz/build/amalgamation/examples Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy /src/miniz/ChangeLog.md /src/miniz/build/amalgamation/ChangeLog.md Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy /src/miniz/readme.md /src/miniz/build/amalgamation/readme.md Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy /src/miniz/LICENSE /src/miniz/build/amalgamation/LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E tar cf /src/miniz/build/miniz-3.1.0.zip --format=zip -- miniz.c miniz.h examples/example1.c examples/example2.c examples/example3.c examples/example4.c examples/example5.c examples/example6.c ChangeLog.md readme.md LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target create_zip Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/miniz/build/amalgamation/miniz.c:1: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:495:16: warning: unused function 'deflateInit' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 495 | static int deflateInit(mz_streamp pStream, int level) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:499:16: warning: unused function 'deflateInit2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 499 | static int deflateInit2(mz_streamp pStream, int level, int method, int window_bits, int mem_level, int strategy) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:503:16: warning: unused function 'deflateReset' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 503 | static int deflateReset(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:507:16: warning: unused function 'deflate' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 507 | static int deflate(mz_streamp pStream, int flush) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:511:16: warning: unused function 'deflateEnd' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 511 | static int deflateEnd(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:515:21: warning: unused function 'deflateBound' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 515 | static mz_ulong deflateBound(mz_streamp pStream, mz_ulong source_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:519:16: warning: unused function 'compress' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 519 | static int compress(unsigned char *pDest, mz_ulong *pDest_len, const unsigned char *pSource, mz_ulong source_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:523:16: warning: unused function 'compress2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 523 | static int compress2(unsigned char *pDest, mz_ulong *pDest_len, const unsigned char *pSource, mz_ulong source_len, int level) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:527:21: warning: unused function 'compressBound' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 527 | static mz_ulong compressBound(mz_ulong source_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:535:16: warning: unused function 'inflateInit' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 535 | static int inflateInit(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:540:16: warning: unused function 'inflateInit2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 540 | static int inflateInit2(mz_streamp pStream, int window_bits) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:545:16: warning: unused function 'inflateReset' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 545 | static int inflateReset(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:550:16: warning: unused function 'inflate' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 550 | static int inflate(mz_streamp pStream, int flush) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:555:16: warning: unused function 'inflateEnd' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 555 | static int inflateEnd(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:560:16: warning: unused function 'uncompress' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 560 | static int uncompress(unsigned char* pDest, mz_ulong* pDest_len, const unsigned char* pSource, mz_ulong source_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:565:16: warning: unused function 'uncompress2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 565 | static int uncompress2(unsigned char* pDest, mz_ulong* pDest_len, const unsigned char* pSource, mz_ulong* pSource_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:571:21: warning: unused function 'crc32' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 571 | static mz_ulong crc32(mz_ulong crc, const unsigned char *ptr, size_t buf_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:576:21: warning: unused function 'adler32' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 576 | static mz_ulong adler32(mz_ulong adler, const unsigned char *ptr, size_t buf_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:584:24: warning: unused function 'zError' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 584 | static const char* zError(int err) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 19 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Linking C static library libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -P CMakeFiles/miniz.dir/cmake_clean_target.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/miniz.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ar qc libminiz.a CMakeFiles/miniz.dir/amalgamation/miniz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ranlib libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Built target miniz Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example1.dir/build.make CMakeFiles/example1.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example2.dir/build.make CMakeFiles/example2.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example3.dir/build.make CMakeFiles/example3.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example4.dir/build.make CMakeFiles/example4.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example1.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example5.dir/build.make CMakeFiles/example5.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example2.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example6.dir/build.make CMakeFiles/example6.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example3.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/checksum_fuzzer.dir/build.make CMakeFiles/checksum_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example4.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/flush_fuzzer.dir/build.make CMakeFiles/flush_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example5.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress_fuzzer.dir/build.make CMakeFiles/uncompress_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example6.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress2_fuzzer.dir/build.make CMakeFiles/uncompress2_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/compress_fuzzer.dir/build.make CMakeFiles/compress_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/checksum_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/small_fuzzer.dir/build.make CMakeFiles/small_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/uncompress_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/large_fuzzer.dir/build.make CMakeFiles/large_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/flush_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example1.dir/build.make CMakeFiles/example1.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/uncompress2_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/zip_fuzzer.dir/build.make CMakeFiles/zip_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/compress_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/small_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/add_in_place_fuzzer.dir/build.make CMakeFiles/add_in_place_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example2.dir/build.make CMakeFiles/example2.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/zip_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example3.dir/build.make CMakeFiles/example3.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/large_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example4.dir/build.make CMakeFiles/example4.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example5.dir/build.make CMakeFiles/example5.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/add_in_place_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example6.dir/build.make CMakeFiles/example6.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/checksum_fuzzer.dir/build.make CMakeFiles/checksum_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress2_fuzzer.dir/build.make CMakeFiles/uncompress2_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress_fuzzer.dir/build.make CMakeFiles/uncompress_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/flush_fuzzer.dir/build.make CMakeFiles/flush_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/example1.dir/examples/example1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/compress_fuzzer.dir/build.make CMakeFiles/compress_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/example2.dir/examples/example2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/example3.dir/examples/example3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/small_fuzzer.dir/build.make CMakeFiles/small_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/example4.dir/examples/example4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/large_fuzzer.dir/build.make CMakeFiles/large_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example1.dir/examples/example1.c.o -MF CMakeFiles/example1.dir/examples/example1.c.o.d -o CMakeFiles/example1.dir/examples/example1.c.o -c /src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example3.dir/examples/example3.c.o -MF CMakeFiles/example3.dir/examples/example3.c.o.d -o CMakeFiles/example3.dir/examples/example3.c.o -c /src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example2.dir/examples/example2.c.o -MF CMakeFiles/example2.dir/examples/example2.c.o.d -o CMakeFiles/example2.dir/examples/example2.c.o -c /src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/zip_fuzzer.dir/build.make CMakeFiles/zip_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example4.dir/examples/example4.c.o -MF CMakeFiles/example4.dir/examples/example4.c.o.d -o CMakeFiles/example4.dir/examples/example4.c.o -c /src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/example5.dir/examples/example5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/example6.dir/examples/example6.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/add_in_place_fuzzer.dir/build.make CMakeFiles/add_in_place_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example5.dir/examples/example5.c.o -MF CMakeFiles/example5.dir/examples/example5.c.o.d -o CMakeFiles/example5.dir/examples/example5.c.o -c /src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example6.dir/examples/example6.c.o -MF CMakeFiles/example6.dir/examples/example6.c.o.d -o CMakeFiles/example6.dir/examples/example6.c.o -c /src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o -MF CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o.d -o CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o -c /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o -MF CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o.d -o CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o -c /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o -MF CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o.d -o CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o -c /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o -MF CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o.d -o CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o -c /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o -MF CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o.d -o CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o -c /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o -MF CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o.d -o CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o -c /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o -MF CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o.d -o CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o -c /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o -MF CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o.d -o CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o -c /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o -MF CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o.d -o CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o -c /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/miniz/examples/example2.c:16: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:495:16: warning: unused function 'deflateInit' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 495 | static int deflateInit(mz_streamp pStream, int level) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:499:16: warning: unused function 'deflateInit2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 499 | static int deflateInit2(mz_streamp pStream, int level, int method, int window_bits, int mem_level, int strategy) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:503:16: warning: unused function 'deflateReset' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 503 | static int deflateReset(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:507:16: warning: unused function 'deflate' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 507 | static int deflate(mz_streamp pStream, int flush) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:In file included from 511/src/miniz/tests/uncompress2_fuzzer.c::169:: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:495:16 : warning: warning: unused function 'deflateEnd' [-Wunused-function]unused function 'deflateInit' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 511 |  s495t | a t ic int defl ateE nds(tmazt_isctr eaimnpt p Sdterfelaamt)eInit(mz_streamp Step #6 - "compile-libfuzzer-introspector-x86_64": | In file included from ^~~~~~~~~~/src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": : 3: Step #6 - "compile-libfuzzer-introspector-x86_64": pS/src/miniz/build/amalgamation/miniz.ht/src/miniz/build/amalgamation/miniz.h:r:495e515:a:16m21:,: iwarning: nwarning: tunused function 'deflateInit' [-Wunused-function] unused function 'deflateBound' [-Wunused-function]l Step #6 - "compile-libfuzzer-introspector-x86_64": evel) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h :495 Step #6 - "compile-libfuzzer-introspector-x86_64": 499 | : 16 : swarning: tatunused function 'deflateInit2' [-Wunused-function]ic Step #6 - "compile-libfuzzer-introspector-x86_64":  int d499e | f l a t eIsntiatt(imcz_ stin t515r | e ad me pf lpasStttearIteniaimt,2 (cmiz nt_msz tlr_eeuvalemolp) np Step #6 - "compile-libfuzzer-introspector-x86_64": gS t| r ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ed/src/miniz/build/amalgamation/miniz.ha:m499,: 16e:fi lnattwarning: eBo ulnedv(emlunused function 'deflateInit2' [-Wunused-function]z,_ Step #6 - "compile-libfuzzer-introspector-x86_64": sitnrtea memtph opd, inStt rwindowe_abmit,s ,m499 z | _ iu lo n g sstoautricce_ lein)nn Step #6 - "compile-libfuzzer-introspector-x86_64": t | t m ^~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": md_elfelvaetle,I niitn2t(/src/miniz/build/amalgamation/miniz.hm :zs519_t:sr16tarteegay:m)p  Step #6 - "compile-libfuzzer-introspector-x86_64": warning: | unused function 'compress' [-Wunused-function] ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:503:16: warning: unused function 'deflateReset' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 503 | static int deflateReset(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:507:16: warning: unused function 'deflate' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 507 | static int deflate(mz_streamp pStrepStr eam, int 519l | ev e l , sitnatti cm eitnhtod ,c omipnrtes sw(inudnoswi_gbnietds, cihnatr m e*mp_Dleesvte,l ,m z_iunlton gs t*rpaDteesgty_)le Step #6 - "compile-libfuzzer-introspector-x86_64": n ,|  ^~~~~~~~~~~~c Step #6 - "compile-libfuzzer-introspector-x86_64": onst u/src/miniz/build/amalgamation/miniz.hn:s503i:g16n:e d warning: chunused function 'deflateReset' [-Wunused-function]ar Step #6 - "compile-libfuzzer-introspector-x86_64":  *pSource, mz_ulong source_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~503 Step #6 - "compile-libfuzzer-introspector-x86_64": |  st/src/miniz/build/amalgamation/miniz.ha:t523i:c16: inwarning: t unused function 'compress2' [-Wunused-function]de Step #6 - "compile-libfuzzer-introspector-x86_64": flateReset(mz_st r523 | a m , stianttic in tfl ucsohm)pr Step #6 - "compile-libfuzzer-introspector-x86_64": e s| s2 ^~~~~~~eamp pStream)( Step #6 - "compile-libfuzzer-introspector-x86_64": | un ^~~~~~~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": igned char/src/miniz/build/amalgamation/miniz.h: 507*:p16D:e st, Step #6 - "compile-libfuzzer-introspector-x86_64": warning: mz_unused function 'deflate' [-Wunused-function]ul Step #6 - "compile-libfuzzer-introspector-x86_64": o/src/miniz/build/amalgamation/miniz.hn:g511 :*16p:D estwarning: unused function 'deflateEnd' [-Wunused-function]_ Step #6 - "compile-libfuzzer-introspector-x86_64": len, cons t507 |  u n sisgtnatic iendt deflate(mz_streamp p S511t | cr he aa rm, *ipnStsotu rfactleiu,cs hm z)_iu Step #6 - "compile-libfuzzer-introspector-x86_64": nl to| n g ^~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": seofulractee_Elnedn(,/src/miniz/build/amalgamation/miniz.hmz_streamp pS int level) Step #6 - "compile-libfuzzer-introspector-x86_64": | : ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 511:16t:r e/src/miniz/build/amalgamation/miniz.ha:mwarning: 527):21unused function 'deflateEnd' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused function 'compressBound' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:515:21: 511527 | |  warning:  unused function 'deflateBound' [-Wunused-function]  Step #6 - "compile-libfuzzer-introspector-x86_64": ssttaattiicc mz_ui ln515o | tn  g d ceofsmltpaartteeisEcsnBd o(mumznz_d_u(slmtozr_eualmnopgn gpd Sestforluearatcme)Beo Step #6 - "compile-libfuzzer-introspector-x86_64": _u lnedn()m| z Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": | st ^~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": eam/src/miniz/build/amalgamation/miniz.hp: /src/miniz/build/amalgamation/miniz.h515p::S53521t:r16e::a warning: m,warning:  unused function 'deflateBound' [-Wunused-function]munused function 'inflateInit' [-Wunused-function]z_ulo Step #6 - "compile-libfuzzer-introspector-x86_64": n/src/miniz/tests/checksum_fuzzer.cg :s19:o14u:r ce_warning: lenmixing declarations and code is a C99 extension [-Wdeclaration-after-statement]) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  515 /src/miniz/build/amalgamation/miniz.h | 19: | 519 Step #6 - "compile-libfuzzer-introspector-x86_64": : 16 : sutia nwarning: t535it | c3  munused function 'compress' [-Wunused-function] z _ Step #6 - "compile-libfuzzer-introspector-x86_64": uslt2oantg_i tcd ec rfc il 519na= | tt e cB riocn fu3 ln2ad(st(tem0aIzLtn_iis,ctt (rmNz eU_LasLimt,rnp et a0pm Spc)t o;rpmeSp Step #6 - "compile-libfuzzer-introspector-x86_64": atr mre| s,es a ^(mm Step #6 - "compile-libfuzzer-introspector-x86_64": z)u_nu Step #6 - "compile-libfuzzer-introspector-x86_64": sl io| gn ^~~~~~~~~~~ng Step #6 - "compile-libfuzzer-introspector-x86_64": e dso ur/src/miniz/build/amalgamation/miniz.hcc:he540a_:rl16e: n *)pD Step #6 - "compile-libfuzzer-introspector-x86_64": warning: e s| tunused function 'inflateInit2' [-Wunused-function] ^~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mz_ulo/src/miniz/build/amalgamation/miniz.hn:g519 :*16p:D e540st_len, const un | s i g n ewarning: dst unused function 'compress' [-Wunused-function]a Step #6 - "compile-libfuzzer-introspector-x86_64": ticc hairnt * piSnofulractee,I nmizt_2u(mz_streamp pStream, int wilnIn file included from do /src/miniz/tests/checksum_fuzzer.con519:wg | 9_ : Step #6 - "compile-libfuzzer-introspector-x86_64": bs io t/src/miniz/build/amalgamation/miniz.hu rs:c)495se:_tl Step #6 - "compile-libfuzzer-introspector-x86_64": 16ae :tn| i)c ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: | iunused function 'deflateInit' [-Wunused-function]n/src/miniz/build/amalgamation/miniz.h ^~~~~~~~t: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 545 :co16mp/src/miniz/build/amalgamation/miniz.h:r : e495523:s | 16s warning: :(   uunused function 'inflateReset' [-Wunused-function]nwarning: ss Step #6 - "compile-libfuzzer-introspector-x86_64": tiagunused function 'compress2' [-Wunused-function]tni Step #6 - "compile-libfuzzer-introspector-x86_64": ecd icnhtar  d* epDf545el satt523,e | Im nzi_ t | u( lm ozn_ sg t r*esp Dat emassptttatic in i_tlpc infl aStetreRieennsat,e mt, int level) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  conc(/src/miniz/build/amalgamation/miniz.hsom:tmz499:p_ un16si:g nedwarning:  unused function 'deflateInit2' [-Wunused-function]ch Step #6 - "compile-libfuzzer-introspector-x86_64": ar *pSource, mz_ulorn g souerscse2_(lseuntn)rsei Step #6 - "compile-libfuzzer-introspector-x86_64": ag n| ed ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": char *pDest/src/miniz/build/amalgamation/miniz.h,: 523499m: | z16 _: u l omnwarning: p punused function 'compress2' [-Wunused-function]sgtaSti c Step #6 - "compile-libfuzzer-introspector-x86_64": *tpr Deeaismnt)t_l Step #6 - "compile-libfuzzer-introspector-x86_64": ed ne| ,f l ^~~~~~~~~~~~a Step #6 - "compile-libfuzzer-introspector-x86_64": ctonsteI/src/miniz/build/amalgamation/miniz.hn :i523550t: | u216 n(: sm iz g_nswarning: statteirdceunused function 'inflate' [-Wunused-function]am p Step #6 - "compile-libfuzzer-introspector-x86_64":  cihnptaS rt550 r | c e o*a pmm S porusretcsaest,,i c m2z(i_nuut lno silinegtvnngee lsd,o u riccn ehti_anlr flem ea*nttp,heD o(edm,siz tn_,tsi tnm tzrl_ee uwavlimopennd lpgo)S w_t* Step #6 - "compile-libfuzzer-introspector-x86_64": brp ieD| taesms ^~~~~~~~~,,t Step #6 - "compile-libfuzzer-introspector-x86_64": _int mem_ilnetve/src/miniz/build/amalgamation/miniz.hll ef,n:l ,527u :si21hcn:)ot n Step #6 - "compile-libfuzzer-introspector-x86_64": s  tswarning: t| r ^~~~~~~a Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'compressBound' [-Wunused-function]tueng Step #6 - "compile-libfuzzer-introspector-x86_64": syi)g/src/miniz/build/amalgamation/miniz.hn: Step #6 - "compile-libfuzzer-introspector-x86_64": e555 d:| 16 : ^~~~~~~~~~~~ c Step #6 - "compile-libfuzzer-introspector-x86_64": harwarning:   527/src/miniz/build/amalgamation/miniz.h* | :unused function 'inflateEnd' [-Wunused-function]p 503S :o Step #6 - "compile-libfuzzer-introspector-x86_64": 16 : stawarning: t555i | cunused function 'deflateReset' [-Wunused-function]  Step #6 - "compile-libfuzzer-introspector-x86_64": m z _suutla t503ir | cc oe n , g imnctsot aitnifcla teiEnntd( zmd_zmpres_ssBtoruenadm(p epumfSltartleeoaRnme)gs e Step #6 - "compile-libfuzzer-introspector-x86_64": st o(| umrz ^~~~~~~~~~c_ Step #6 - "compile-libfuzzer-introspector-x86_64": es_tlzr/src/miniz/build/amalgamation/miniz.hee_:nau560,ml: po16n :gip nSttrwarning: elaemunused function 'uncompress' [-Wunused-function]vel)s) Step #6 - "compile-libfuzzer-introspector-x86_64": ou Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": r c| | e ^~~~~~~~~ ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:507:16/src/miniz/build/amalgamation/miniz.h: : 560 |  warning: _ 527:21unused function 'deflate' [-Wunused-function]l :e snt Step #6 - "compile-libfuzzer-introspector-x86_64": atwarning: icunused function 'compressBound' [-Wunused-function]  Step #6 - "compile-libfuzzer-introspector-x86_64": in t507 | u) n527 | c Step #6 - "compile-libfuzzer-introspector-x86_64": o m| sptrse ^~~~~~~~~~~~~ats Step #6 - "compile-libfuzzer-introspector-x86_64": tasit(cic/src/miniz/build/amalgamation/miniz.hu: 535n s:mii16zgn:_nt ueld owarning: dn egf lunused function 'inflateInit' [-Wunused-function]accthoea(mrpmrz*e_s ssptDBreoesuatnm,dp ( mmpzzS__tuurlleooannmgg,* s opiuDnretcset __flllush) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ee nn)| , Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~  Step #6 - "compile-libfuzzer-introspector-x86_64": | 535c | o ^~~~~~~~~~~~~n Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.hs :t 511: s16t:u/src/miniz/build/amalgamation/miniz.ha n:ts535ii:gcwarning: 16n:e  dunused function 'deflateEnd' [-Wunused-function]in Step #6 - "compile-libfuzzer-introspector-x86_64":  twarning: c iunused function 'inflateInit' [-Wunused-function]h 511n | f Step #6 - "compile-libfuzzer-introspector-x86_64": laar t *e 535 I n | pi Sst ot( uam rtzci_esc,st tar mteziai_cmnuptl op nSidgtne rtfseloa aumitr)necfEe Step #6 - "compile-libfuzzer-introspector-x86_64": l n_a| dlt(ee ^~~~~~~~~~~mnI Step #6 - "compile-libfuzzer-introspector-x86_64": z)n_is Step #6 - "compile-libfuzzer-introspector-x86_64": tt /src/miniz/build/amalgamation/miniz.h(r| :me540z ^~~~~~~~~~a:_ Step #6 - "compile-libfuzzer-introspector-x86_64": m16sp: t pr/src/miniz/build/amalgamation/miniz.hSe:warning: ta565rm:eunused function 'inflateInit2' [-Wunused-function]p16a:m Step #6 - "compile-libfuzzer-introspector-x86_64": )pS Step #6 - "compile-libfuzzer-introspector-x86_64": twarning: r| eaunused function 'uncompress2' [-Wunused-function] ^~~~~~~~~~ m Step #6 - "compile-libfuzzer-introspector-x86_64": 540) Step #6 - "compile-libfuzzer-introspector-x86_64": |  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h : | 515 : ^~~~~~~~~~~21s Step #6 - "compile-libfuzzer-introspector-x86_64": :ta ti /src/miniz/build/amalgamation/miniz.hc565warning: | unused function 'deflateBound' [-Wunused-function] : Step #6 - "compile-libfuzzer-introspector-x86_64": 540 :i 16n:ts ta  tiwarning: 515inf | cl unused function 'inflateInit2' [-Wunused-function]a t  stateiciI Step #6 - "compile-libfuzzer-introspector-x86_64": n ntmizt _2uu(nlmczoon_mgs p t540rrde | eesf amlp paStterBeoaumn,d (mizn_tst rweiansmdop2w (_p bSui tnt rsseia)sgmtn, Step #6 - "compile-libfuzzer-introspector-x86_64": ae tdm| icz _ ^~~~~~~~~~~~ u Step #6 - "compile-libfuzzer-introspector-x86_64": clhioannrtg * /src/miniz/build/amalgamation/miniz.hs i:opn545uDf:rel16cst, mz_ulong* : ea_pltDwarning: eeenIs)ntunused function 'inflateReset' [-Wunused-function]i_ Step #6 - "compile-libfuzzer-introspector-x86_64": t Step #6 - "compile-libfuzzer-introspector-x86_64": l 2e| (nm, ^~~~~~~~~~~~z Step #6 - "compile-libfuzzer-introspector-x86_64": _stcroenasmt/src/miniz/build/amalgamation/miniz.h :519u:n16s:i g n545warning: e | d  unused function 'compress' [-Wunused-function]   Step #6 - "compile-libfuzzer-introspector-x86_64": cshtaarti*c p 519 p | Sp oiS unt rrt eca emsit,,na ftmizic_lnuat ltoe inRwngeit*sn ed ptocS(woo_mmubpzr_cirsetet_ssrse(l)amupe nnsp Step #6 - "compile-libfuzzer-introspector-x86_64": )iS gt| Step #6 - "compile-libfuzzer-introspector-x86_64": nr ee ^~~~~~~~~~~~| da Step #6 - "compile-libfuzzer-introspector-x86_64": m ^~~~~~~~~~~ ) Step #6 - "compile-libfuzzer-introspector-x86_64": c Step #6 - "compile-libfuzzer-introspector-x86_64": h a| r/src/miniz/build/amalgamation/miniz.h/src/miniz/build/amalgamation/miniz.h: ^~~~~~~~~~~~ :571 Step #6 - "compile-libfuzzer-introspector-x86_64": *545:p:21D16:e:/src/miniz/build/amalgamation/miniz.h In file included from s:t550:16: /src/miniz/examples/example1.c, m:warning: warning: zwarning: 4_uunused function 'crc32' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": l571unused function 'inflate' [-Wunused-function]o | nunused function 'inflateReset' [-Wunused-function]/src/miniz/build/amalgamation/miniz.h g: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 495 *: p16 545D:s550 | e t | sa t_lt ewarning: i nc ,unused function 'deflateInit' [-Wunused-function] ms sztt Step #6 - "compile-libfuzzer-introspector-x86_64": c_oanautstlitioccn g  i uncintrn sct495i 3 | gi2 (innen mfdf zll _a auttsleceto(hRanmaetgzr ic c _i*srsnpctteS,rto e (uadeflatrccmmeozn,p_s stmpetzSItr _nureileautoammn(n,gpsmi zgsp_Sniostenudrtrtcree_e ala mepmfcn )lh)arpuS Step #6 - "compile-libfuzzer-introspector-x86_64": s Step #6 - "compile-libfuzzer-introspector-x86_64": t h*| r| )pet ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": a ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": rm Step #6 - "compile-libfuzzer-introspector-x86_64": ,,| s ^~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": izn/src/miniz/build/amalgamation/miniz.he/src/miniz/build/amalgamation/miniz.ht:_/src/miniz/build/amalgamation/miniz.h:550t:523555 : :l:16b16e:16 :uv:  fewarning: _lwarning: l)unused function 'compress2' [-Wunused-function]warning: en Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'inflateEnd' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": )unused function 'inflate' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": | Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~| Step #6 - "compile-libfuzzer-introspector-x86_64": 523 ^~~~~ | Step #6 - "compile-libfuzzer-introspector-x86_64":  555/src/miniz/build/amalgamation/miniz.h | : 499 :/src/miniz/build/amalgamation/miniz.hs 16 :t:576a s:t t21ai550:tcwarning: | i c  unused function 'deflateInit2' [-Wunused-function]i warning: n  Step #6 - "compile-libfuzzer-introspector-x86_64": tisunused function 'adler32' [-Wunused-function]n ttca Step #6 - "compile-libfuzzer-introspector-x86_64": ot miipnrfelateEnd( 576 | csmszs2 _t(isanttut rincs499eigned |  a i mn pmzcf _hlatspuSaetltr(aormtne ziga*_c mp)saDt de Step #6 - "compile-libfuzzer-introspector-x86_64": srl teampi e| ,npr tS3 ^~~~~~~~~~mzt2 Step #6 - "compile-libfuzzer-introspector-x86_64": _r(duemelazf/src/miniz/build/amalgamation/miniz.hlomn_:a,gu560t: 16 :le* oIipDnnnegittwarning: st 2_unused function 'uncompress' [-Wunused-function]a (ledler, constf Step #6 - "compile-libfuzzer-introspector-x86_64": lnm u,su hzn) _ssicg560ton Step #6 - "compile-libfuzzer-introspector-x86_64": | rne esad| tm p ^~~~~~~ cpsh Step #6 - "compile-libfuzzer-introspector-x86_64": uStantarsrtiei g*/src/miniz/build/amalgamation/miniz.haIn file included from cnp:m/src/miniz/tests/uncompress_fuzzer.cet555,: dr: 9, 16i: Step #6 - "compile-libfuzzer-introspector-x86_64": s:intci n/src/miniz/build/amalgamation/miniz.hhzt: ae495ur_warning: :ntl16c e:o*bunused function 'inflateEnd' [-Wunused-function]v mpuepSf Step #6 - "compile-libfuzzer-introspector-x86_64": lro/src/miniz/tests/zip_fuzzer.c_,warning: eu :l sr555e | 45scn :iunused function 'deflateInit' [-Wunused-function](e) 17nt, : Step #6 - "compile-libfuzzer-introspector-x86_64": u Step #6 - "compile-libfuzzer-introspector-x86_64":  nm smsz| tei_warning: atgu ^~~~~~~thnl Step #6 - "compile-libfuzzer-introspector-x86_64": ioeo495 | declaration shadows a local variable [-Wshadow]cddn ,g Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h s:in co584ithu:nsarr* t wiindo 45taticc24:e _pleDne,warning: s t,unused function 'zError' [-Wunused-function]i nm Step #6 - "compile-libfuzzer-introspector-x86_64": tz_ ulnleongfv *wle584 l | ap_) t eDb Step #6 - "compile-libfuzzer-introspector-x86_64": | eit s ,  i n Et inmndet(mm_z l_edsvetefrlle,aa tmepi InpntSitt r(semtazr m_ast)e| gtrys Step #6 - "compile-libfuzzer-introspector-x86_64": e) ^~~~~~~~~a mtp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | _p lS|  ^~~~~~~~~~et/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~ snr: Step #6 - "compile-libfuzzer-introspector-x86_64": ,te527 maam,z intt:i /src/miniz/build/amalgamation/miniz.h:503_21cco/src/miniz/build/amalgamation/miniz.h:560:16:l e:warning: v:e16l unused function 'uncompress' [-Wunused-function]:)u i Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": warning: nn tswarning: |  t unused function 'compressBound' [-Wunused-function]core560 ^~~~~~~~~~~n t = mz_In file included from zip/src/miniz/tests/flush_fuzzer.c_:r12e: Step #6 - "compile-libfuzzer-introspector-x86_64": ade/src/miniz/build/amalgamation/miniz.hr:499_:g16et_fu | :ni lse in gaunused function 'deflateReset' [-Wunused-function]In file included from warning: n Step #6 - "compile-libfuzzer-introspector-x86_64": m/src/miniz/tests/compress_fuzzer.c e:ed12 Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'deflateInit2' [-Wunused-function](s: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": &t s Step #6 - "compile-libfuzzer-introspector-x86_64": za/src/miniz/build/amalgamation/miniz.hc tit:h527pi495a | ,c:r  c/src/miniz/build/amalgamation/miniz.h16 *ih :: ,a499 warning: unused function 'deflateInit' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": p ri: Sfn*16503499 | soit : | tulz are E tcnur495 ieanrwarning: | c,mco s eor unused function 'deflateInit2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": stat m,zm( tam _p itzfuri ci_ilens499culostt | lensga  on( t i nasein igmuorctn ecnurst_osr) tmmicda apge Step #6 - "compile-libfuzzer-introspector-x86_64": ietdxrn_ nfie)eel| tlcf;sdealasn ^~~~~~ td Step #6 - "compile-libfuzzer-introspector-x86_64": tB ) Step #6 - "compile-libfuzzer-introspector-x86_64": ee ieo Step #6 - "compile-libfuzzer-introspector-x86_64": If| nRuc nltenh| aia ^tdsrt Step #6 - "compile-libfuzzer-introspector-x86_64": e ( ^~~~~~~~~~e2Idm Step #6 - "compile-libfuzzer-introspector-x86_64": t*(nez( mif_mpzt/src/miniz/tests/zip_fuzzer.cluzD_(:al_/src/miniz/build/amalgamation/miniz.hesm18tos:s571tz:entt:r,_9Igr21e s: ne:amt sia mzrotmp_eu2p uanote: r( mwarning: plmcpzSopprevious declaration is hereeS_tnr _pS Step #6 - "compile-libfuzzer-introspector-x86_64": tsunused function 'crc32' [-Wunused-function]geltrt*aerer Step #6 - "compile-libfuzzer-introspector-x86_64": mneae18p,)ama | D m)m e Step #6 - "compile-libfuzzer-introspector-x86_64": , p si 571| Step #6 - "compile-libfuzzer-introspector-x86_64": tn |  p _t ^~~~~~~~~~~~~i| Sl Step #6 - "compile-libfuzzer-introspector-x86_64": nti ^~~~~~~~~~~~e trn Step #6 - "compile-libfuzzer-introspector-x86_64": nl et,e a/src/miniz/build/amalgamation/miniz.hm vsl:,rete535 ecla/src/miniz/build/amalgamation/miniz.hv:to,t :e16i ni507l:n=sci:) t tn tIn file included from 16mIn file included from /src/miniz/tests/large_fuzzer.c: Step #6 - "compile-libfuzzer-introspector-x86_64":  0 z /src/miniz/examples/example3.c: warning: l;_mu:12| euel6: Step #6 - "compile-libfuzzer-introspector-x86_64": vn Step #6 - "compile-libfuzzer-introspector-x86_64": to: Step #6 - "compile-libfuzzer-introspector-x86_64": warning: /src/miniz/build/amalgamation/miniz.h ^~~~~~~~~~~unused function 'inflateInit' [-Wunused-function]es hn: Step #6 - "compile-libfuzzer-introspector-x86_64": li| og/src/miniz/build/amalgamation/miniz.h499 Step #6 - "compile-libfuzzer-introspector-x86_64": ,gd :unused function 'deflate' [-Wunused-function]: n ^,c49916/src/miniz/build/amalgamation/miniz.hie Step #6 - "compile-libfuzzer-introspector-x86_64": r: Step #6 - "compile-libfuzzer-introspector-x86_64": ::n dc16 499t535i3:: | n2 (16 tmwarning: :m c z_ e h warning: wutaiunused function 'deflateInit2' [-Wunused-function]lhrsno warning: otunused function 'deflateInit2' [-Wunused-function]d Step #6 - "compile-libfuzzer-introspector-x86_64": on507d*a Step #6 - "compile-libfuzzer-introspector-x86_64": wg | ,tp_ cunused function 'deflateInit2' [-Wunused-function] iSb rcoi c Step #6 - "compile-libfuzzer-introspector-x86_64": iut ,499n 499 | statics  r /src/miniz/tests/zip_fuzzer.cIn file included from ic:499/src/miniz/tests/small_fuzzer.c | ne45t | : t,:s 12  17 t: Step #6 - "compile-libfuzzer-introspector-x86_64": md:w a ei /src/miniz/build/amalgamation/miniz.ht,ifns:ilna dst499cwarning: ttocta: int defleiwIozat16a n_nntsi:mixing declarations and code is a C99 extension [-Wdeclaration-after-statement]t_itbiitc eunlict Step #6 - "compile-libfuzzer-introspector-x86_64": (fm ot2 lzmns (warning: ai_e g,mutnsm45 iz_streampnett_ | lsn sunused function 'deflateInit2' [-Wunused-function]Ir eoitpin e v unS g Step #6 - "compile-libfuzzer-introspector-x86_64": idae rttdnteml cree(fp, e emfdml _aelzap lmm _a _tSime,499ltsetnzn | eectIrt_) vIhrneui enaeia i Step #6 - "compile-libfuzzer-introspector-x86_64": n liratmsn t ,tm2,tt|  2 p*( r at lsetat ^~~~~~~~~~ii Step #6 - "compile-libfuzzer-introspector-x86_64": cnt  (isnt/src/miniz/build/amalgamation/miniz.htmrz:a_tstrea pStreap mmd)etfrl,at esizm565ez_:_t16ins :btt urreaet = mzegyf m_)z_fwarning: p ill Step #6 - "compile-libfuzzer-introspector-x86_64": ppevu S_ns| unused function 'uncompress2' [-Wunused-function]teer)hr)e Step #6 - "compile-libfuzzer-introspector-x86_64": lpe ^~~~~~~~~~~~ga Step #6 - "compile-libfuzzer-introspector-x86_64": , Step #6 - "compile-libfuzzer-introspector-x86_64": a  Step #6 - "compile-libfuzzer-introspector-x86_64": ym | I dp Step #6 - "compile-libfuzzer-introspector-x86_64": ), n| eSr/src/miniz/build/amalgamation/miniz.h 565In file included from i ^~~~~~~it ^~~~~_:| | Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/add_in_place_fuzzer.cin Step #6 - "compile-libfuzzer-introspector-x86_64": trg Step #6 - "compile-libfuzzer-introspector-x86_64": 503 :nt2ee: ^~~~~~~~~~~| 3t(at16 Step #6 - "compile-libfuzzer-introspector-x86_64": m/src/miniz/build/amalgamation/miniz.h : Step #6 - "compile-libfuzzer-introspector-x86_64": m  ,/src/miniz/build/amalgamation/miniz.h/src/miniz/build/amalgamation/miniz.hl _me::v495e511f:ie:t:inl 16h16 ^~~~~~~~~~~~lt,:o Step #6 - "compile-libfuzzer-introspector-x86_64": :e d/src/miniz/build/amalgamation/miniz.h: n warning: z,:la576i_s 540tawarning: em:n/src/miniz/build/amalgamation/miniz.htwarning: s:tve21unused function 'deflateReset' [-Wunused-function]: mtire16i:e(l:503unused function 'deflateInit' [-Wunused-function]enc unused function 'deflateEnd' [-Wunused-function]&, Step #6 - "compile-libfuzzer-introspector-x86_64": :tta Step #6 - "compile-libfuzzer-introspector-x86_64": mp pz 16 Step #6 - "compile-libfuzzer-introspector-x86_64": h  Si:o warning: 511tpriwarning: dwi  | ,en,i n503 | unused function 'inflateInit2' [-Wunused-function] at unused function 'adler32' [-Wunused-function]n495t  imwarning: d |  Step #6 - "compile-libfuzzer-introspector-x86_64": , , i Step #6 - "compile-libfuzzer-introspector-x86_64": ow_bit s,  i nsu576 ttn | ac to  imsm fc pte i raml e_stsssmeli2ittineec(naatntt deflateIniunused function 'deflateReset' [-Wunused-function]iitucc(nn Step #6 - "compile-libfuzzer-introspector-x86_64": ms t ziim_g nnzswet_tid u rn503lded a | o eomc wnfhv540 _glateaap | p m e  be Er*S,ts ilattht,asdos ttld, i nlae,ice tr dntiivi p3(trn nectfD2eimetlii (snz a,n limntt_sm tdename_max); Step #6 - "compile-libfuzzer-introspector-x86_64": | zt,st,me _ tr em_levifi ^u mwraenltn Step #6 - "compile-libfuzzer-introspector-x86_64": flateIdneiflaitlateteeR/src/miniz/tests/zip_fuzzer.cilzae:no_ms45ptntu e: egl2m,et17p ngo(ty (:SlaRndmh)omi tedegozdznrvler Step #6 - "compile-libfuzzer-introspector-x86_64": ,* sw ecp_t_oDb(isnemttsszsrtt,_,e_ sa_ lttimserinputnenwarning: t nr e,eatpssa mle Siunused variable 'ret' [-Wunused-variable]tmp) tmgamr)pc wr| en Step #6 - "compile-libfuzzer-introspector-x86_64": a onst unsignedpSm indow Step #6 - "compile-libfuzzer-introspector-x86_64": e_ ba| imt, ^~~~~~~~~~~es ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": td, Step #6 - "compile-libfuzzer-introspector-x86_64": e Step #6 - "compile-libfuzzer-introspector-x86_64": i gp /src/miniz/build/amalgamation/miniz.h nyi| tS:ct45_)n/src/miniz/build/amalgamation/miniz.hct499hrah | lt: ^~~~~~~~~~r:era Step #6 - "compile-libfuzzer-introspector-x86_64": e503 Step #6 - "compile-libfuzzer-introspector-x86_64": e16arw v :a:m*i| em16m ) n le,:) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:507:16: ^~~~~~~~~~~~ *pdpSto warning: orw ,u_ rmbmscunused function 'deflate' [-Wunused-function]i_ zietl_z,se Step #6 - "compile-libfuzzer-introspector-x86_64": uei )/src/miniz/build/amalgamation/miniz.hvi_nm  Step #6 - "compile-libfuzzer-introspector-x86_64": | ent:t zl ^~~~~~~~~~~~t Step #6 - "compile-libfuzzer-introspector-x86_64": 515507 | stati Step #6 - "compile-libfuzzer-introspector-x86_64": _c warning: uwarning: ,li Step #6 - "compile-libfuzzer-introspector-x86_64":  o/src/miniz/build/amalgamation/miniz.hnunused function 'deflateInit2' [-Wunused-function]unused function 'deflateReset' [-Wunused-function]n: t Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h: 499 | buf_len)i Step #6 - "compile-libfuzzer-introspector-x86_64": :503 n| | 21t ^~~~~~~ : Step #6 - "compile-libfuzzer-introspector-x86_64": s  sttrs/src/miniz/build/amalgamation/miniz.hwarning: grat:ata584503unused function 'deflateBound' [-Wunused-function]*tet: i:g1624r Step #6 - "compile-libfuzzer-introspector-x86_64": epScoy:545:get = deflateurc 515 | static mz_ul| ong ^~~~~~~~~~~~ sta Step #6 - "compile-libfuzzer-introspector-x86_64": tdiecfl at)ie/src/miniz/build/amalgamation/miniz.hnB:ot515 u Step #6 - "compile-libfuzzer-introspector-x86_64": :n y 21d|  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  warning: /src/miniz/build/amalgamation/miniz.h::503unused function 'deflateReset' [-Wunused-function]16warning: ::16 Step #6 - "compile-libfuzzer-introspector-x86_64": :munused function 'zError' [-Wunused-function] z Step #6 - "compile-libfuzzer-introspector-x86_64": (warning: _warning: 503zm | iez_l_st pre_iarn:metpa dpdeSer)warning: tf_r Step #6 - "compile-libfuzzer-introspector-x86_64": dl(ge eaae| unused function 'deflateBound' [-Wunused-function]fmt mt ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lunused function 'inflateReset' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": ,ez584_ Step #6 - "compile-libfuzzer-introspector-x86_64":  unused function 'deflateReset' [-Wunused-function]a R_ | sfe tei tis545en Step #6 - "compile-libfuzzer-introspector-x86_64": sn l/src/miniz/build/amalgamation/miniz.h:503:16: warning: unused function 'deflateReset' [-Wunused-function]rt | I )e Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": t /src/miniz/build/amalgamation/miniz.he :n 571asf:mtl21e:au Step #6 - "compile-libfuzzer-introspector-x86_64": ( ets&ihc)azwarning: ai Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'crc32' [-Wunused-function]t Step #6 - "compile-libfuzzer-introspector-x86_64": mpn p, i 571 i503tp2 | , | S(515 s tmt ft | rz ai ( ie_ tlm| csaiez sst 503 | smcocnr t,n ae_asm miatmts ^~~~~~~zenip t_i Step #6 - "compile-libfuzzer-introspector-x86_64": ,ttc rtsun paecatltf Stahtaoidt/src/miniz/build/amalgamation/miniz.himaitn leir:cprcigiefne511 c nnlta: p* sfaam16:S mo lmt ,i tzzu_maeed nrEreurztc_eu_elRloensge td(emf_zlm_aReasteetxefnsr)iBl)tee;anoatmp Step #6 - "compile-libfuzzer-introspector-x86_64": tuwarning: t Step #6 - "compile-libfuzzer-introspector-x86_64": ( | n emp Sdlunused function 'deflateEnd' [-Wunused-function]rodRz| at ^~~eelr(e_ ^~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": m Step #6 - "compile-libfuzzer-introspector-x86_64": fv Step #6 - "compile-libfuzzer-introspector-x86_64": (omsse)lenzetaa Step #6 - "compile-libfuzzer-introspector-x86_64": lgi_trmt , ns(e) e/src/miniz/tests/zip_fuzzer.c| /src/miniz/build/amalgamation/miniz.hcttmam Step #6 - "compile-libfuzzer-introspector-x86_64": p511R | ::rrz | e 51 ^~~~~~~~~~~~i523c e_ps : Step #6 - "compile-libfuzzer-introspector-x86_64": n:3easS ^~~~~~~~~~~~e 17t162rmtt Step #6 - "compile-libfuzzer-introspector-x86_64": t ::(rprr(mzm_)/src/miniz/build/amalgamation/miniz.hs /src/miniz/build/amalgamation/miniz.h e z:tre Step #6 - "compile-libfuzzer-introspector-x86_64": eamp pStrwarning: emaemunused variable 'status' [-Wunused-variable]t)h Step #6 - "compile-libfuzzer-introspector-x86_64": os Step #6 - "compile-libfuzzer-introspector-x86_64": d ,t| : a 515 ^~~~~~~~~~~~t51: Step #6 - "compile-libfuzzer-introspector-x86_64": 21ii | :cn t warning: a /src/miniz/build/amalgamation/miniz.hiw:i warning: punused function 'compress2' [-Wunused-function]mnS515n_ ) Step #6 - "compile-libfuzzer-introspector-x86_64": tt:d u550r21o unused function 'deflateBound' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": l ewa::m523 oda_ 16z Step #6 - "compile-libfuzzer-introspector-x86_64": | mn| emb| :_ pgf,i b ^~~~~~~~~~~~clr t ^~~~~~swarning: o Step #6 - "compile-libfuzzer-introspector-x86_64": acpmS Step #6 - "compile-libfuzzer-introspector-x86_64": t,warning: o 515t,zr /src/miniz/build/amalgamation/miniz.h:515:unused function 'deflateBound' [-Wunused-function]l21: Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'inflate' [-Wunused-function]st Step #6 - "compile-libfuzzer-introspector-x86_64": warning: sa | tunused function 'deflateBound' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": tea tE _ulong sourcee_alme)n) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": i |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": us = mz_zi515n | ptic nindt515(m | cz o550_ sm t | p r re esac s tmo sa pn| 2(unts st s_iip t/src/miniz/build/amalgamation/miniz.h ^~~~~~~~~~~~c mem_levatic :reader_fisgetnale,td i Step #6 - "compile-libfuzzer-introspector-x86_64": icnhtar s t*rpaDteec m gyu)sn Step #6 - "compile-libfuzzer-introspector-x86_64": s it| g,n emd ^~~~~~~~~~~~z_ Step #6 - "compile-libfuzzer-introspector-x86_64": ulcohinagrn /src/miniz/build/amalgamation/miniz.hst*: *pt503 pDta:ierSt16ns,i:ft t519c ll_sr:alteie 16eez_a/src/miniz/build/amalgamation/miniz.hzm:warning: n(esm: zm,m_t__z zt)507auunused function 'deflateReset' [-Wunused-function]u__ s:tlwarning: ucbtl Step #6 - "compile-libfuzzer-introspector-x86_64": 16(:o Step #6 - "compile-libfuzzer-introspector-x86_64": louro & nonfen| zgnunused function 'compress' [-Wunused-function]s t_almgip g503e p ^~~~~~~~~~warning: ,d Step #6 - "compile-libfuzzer-introspector-x86_64": | ndupn Step #6 - "compile-libfuzzer-introspector-x86_64":  ed )esSife fitunused function 'deflate' [-Wunused-function],lf Step #6 - "compile-libfuzzer-introspector-x86_64": lgrn al a aee Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h519&tt| tad: | feseBe515 m iBt ^~~~~oB:, lei19_n warningtsst generated a. Step #6 - "compile-libfuzzer-introspector-x86_64": ftl)u s!h=)  Step #6 - "compile-libfuzzer-introspector-x86_64": 0 | ; ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:555:16: warning: ouunused function 'inflateEnd' [-Wunused-function]nad Step #6 - "compile-libfuzzer-introspector-x86_64": (tmiz_cst r Step #6 - "compile-libfuzzer-introspector-x86_64": eaiumn /src/miniz/tests/zip_fuzzer.cpnot555: d | 1821upc(/src/miniz/build/amalgamation/miniz.h :n::Smd9 dh576 tze: (ar :_f mrze50721sl_as | ts:warning: tas m rt rtwarning: t*, eaeunused function 'deflateBound' [-Wunused-function]eap ataRtmixing declarations and code is a C99 extension [-Wdeclaration-after-statement]Sm miwarning: m Step #6 - "compile-libfuzzer-introspector-x86_64": eiozpcpsc Step #6 - "compile-libfuzzer-introspector-x86_64": u_s  epunused function 'adler32' [-Wunused-function]rutp tS  cl aSt(t18 Step #6 - "compile-libfuzzer-introspector-x86_64": | eo515tirmr i,n | staticic m z_iunnltetoazn m_, ea gdcsmm n eotz, dftgmr_ eml peu mfiznat r576alszl_tie | moo_autlue nrs pnueol(fes grBnomlt( p cognza Sseu g_t=utso_ns s enrtuldostEseare(umor0niatcienrzuedgmc_)c_rca;(n)les_emme e Step #6 - "compile-libfuzzer-introspector-x86_64": tl_p Step #6 - "compile-libfuzzer-introspector-x86_64": zd Step #6 - "compile-libfuzzer-introspector-x86_64": mn )ez| l ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": rpSe ta| rm_/src/miniz/build/amalgamation/miniz.heps: ^a t r519 Step #6 - "compile-libfuzzer-introspector-x86_64": :m| pe_16,nS Step #6 - "compile-libfuzzer-introspector-x86_64": e n| ,c ^~~~~~~~~~~~h Step #6 - "compile-libfuzzer-introspector-x86_64": aairmpn: tp* Spu /src/miniz/build/amalgamation/miniz.htDl:relwarning: oe519esnv :atge16 ^~~~~~~~~~~~m,unused function 'compress' [-Wunused-function] tl:)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:519:16)in t Step #6 - "compile-libfuzzer-introspector-x86_64": mz _fua/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": lld:u ol507snre:hg)er16 warning: a3:* Step #6 - "compile-libfuzzer-introspector-x86_64": m2 p 51918 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64":  | /src/miniz/tests/zip_fuzzer.c(: ^~~~~~~~~m59 Step #6 - "compile-libfuzzer-introspector-x86_64": z:,_ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 :m zwarning: warning: Dest_| len ^~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": | co n sunused function 'compress' [-Wunused-function] ts tautic  Step #6 - "compile-libfuzzer-introspector-x86_64": inwarning: | t ^~~~~~~~~~ unused function 'compress' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": _c o Step #6 - "compile-libfuzzer-introspector-x86_64": u519m | lp/src/miniz/build/amalgamation/miniz.h /src/miniz/build/amalgamation/miniz.hor: n:e535 g560unused label 'cleanup' [-Wunused-label]s: :16s16s Step #6 - "compile-libfuzzer-introspector-x86_64": :( :so519unused function 'deflate' [-Wunused-function] tuu | u/src/miniz/build/amalgamation/miniz.ha r n Step #6 - "compile-libfuzzer-introspector-x86_64": lwarning: t:59nc soiwarning: unused function 'inflateInit' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": ic i511:n16t: | cleaneup:_ Step #6 - "compile-libfuzzer-introspector-x86_64": l| en^~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": s Step #6 - "compile-libfuzzer-introspector-x86_64": i g| ne ^~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": n stgac tghaia/src/miniz/build/amalgamation/miniz.hndcr e:unused function 'uncompress' [-Wunused-function] ld519507e535  : | Step #6 - "compile-libfuzzer-introspector-x86_64": r | * c 16 , pio: Sn cm  ot560hpwarning:  c us | arort rewarning: nscac sunused function 'deflateEnd' [-Wunused-function]steato stunused function 'compress' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": tii,mcc p mr 519zei | s*_in s(unpst (tl Step #6 - "compile-libfuzzer-introspector-x86_64": Dt  oueau u nnstnindgst isnsse i,511ciftifsg | glaglonm natinautez etcered_ idedc(u nI em lt ni t_zosi(lm_cnt cncezshgauhthn_ta tnaa c)srr*icrroteapcommrpeamp Step #6 - "compile-libfuzzer-introspector-x86_64": pm*| SptpDre ^~~~~~~~eDsap Step #6 - "compile-libfuzzer-introspector-x86_64": tmeS,)st t/src/miniz/build/amalgamation/miniz.hrm Step #6 - "compile-libfuzzer-introspector-x86_64": _:ez l523a_| e:mun16,l ^~~~~~~~~~~,: o Step #6 - "compile-libfuzzer-introspector-x86_64": ncigon warning: nt*/src/miniz/build/amalgamation/miniz.hsp:t D540unused function 'compress2' [-Wunused-function]fe: ls16 Step #6 - "compile-libfuzzer-introspector-x86_64": ut:us_ nlseiwarning: ng,hn unused function 'inflateInit2' [-Wunused-function])edc Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": o n[ 66%] Linking C executable /src/miniz/bin/example2 Step #6 - "compile-libfuzzer-introspector-x86_64": 523| s | 540ct ^~~~~~~ | h Step #6 - "compile-libfuzzer-introspector-x86_64": a  r  us nIn file included from st*s/src/miniz/tests/zip_fuzzer.cta/src/miniz/build/amalgamation/miniz.hpi:at:Sg4ti511con: Step #6 - "compile-libfuzzer-introspector-x86_64": i:uec16 rd/src/miniz/build/amalgamation/miniz.h:ci: en 495i,t:nwarning: c16tm hc: zao unused function 'deflateEnd' [-Wunused-function]i_rmpnu Step #6 - "compile-libfuzzer-introspector-x86_64": warning: rfl el o*sa511tnpunused function 'deflateInit' [-Wunused-function]s | egS2 I o Step #6 - "compile-libfuzzer-introspector-x86_64": ( nsu ioru tucn2r/usr/local/bin/cmake -E cmake_link_script CMakeFiles/example2.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": ess(c ,itme495 gaz_ | mnt_l zeise _dctn ur) l eoa Step #6 - "compile-libfuzzer-introspector-x86_64": msnci ptghn| a atptsr ^~~~~~~~Siour Step #6 - "compile-libfuzzer-introspector-x86_64": tc cdr*eee p_faDllmieea,n/src/miniz/build/amalgamation/miniz.hsnt te:t)E523,i nn: Step #6 - "compile-libfuzzer-introspector-x86_64": dtd16m e(:z| f m _lwaiznu ^~~~~~~~t Step #6 - "compile-libfuzzer-introspector-x86_64": _dlesowarning: oItwnnr_giebunused function 'compress2' [-Wunused-function] /src/miniz/build/amalgamation/miniz.htai*:(mt Step #6 - "compile-libfuzzer-introspector-x86_64": p523mpsD:z )e16_ps:sS Step #6 - "compile-libfuzzer-introspector-x86_64": t tt _rr| leeewarning: aa ^~~~~~~~~~~~nmm523 Step #6 - "compile-libfuzzer-introspector-x86_64": ,p) |  unused function 'compress2' [-Wunused-function]  /src/miniz/build/amalgamation/miniz.h:p Step #6 - "compile-libfuzzer-introspector-x86_64": c Step #6 - "compile-libfuzzer-introspector-x86_64": 545S o:t| n16rs:e ^~~~~~~~~~st a Step #6 - "compile-libfuzzer-introspector-x86_64": tma ,t warning:  i523c/src/miniz/build/amalgamation/miniz.hu | :ni unused function 'inflateReset' [-Wunused-function]515:snt level) Step #6 - "compile-libfuzzer-introspector-x86_64": |   i *npts ptt*r ,rapd esress(Diuzientt ciocmp r Step #6 - "compile-libfuzzer-introspector-x86_64": eisnst212 ( :545cu | o nsm ip warning: grine/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example2.dir/examples/example2.c.o -o /src/miniz/bin/example2 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": sesgunused function 'deflateBound' [-Wunused-function]tdsn ^~~~~~~~~~~ea2e Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": st (dfi lcecu515 nahns | st/src/miniz/build/amalgamation/miniz.h_ asisg (tce:rtin E, mz_499ulh:o16in:agn rt  e** *g[ 69%] Linking C executable /src/miniz/bin/uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": warning: pdpipnDDnb Seeesfun odunused function 'deflateInit2' [-Wunused-function]stlufc_u_t adnhlrsl, Step #6 - "compile-libfuzzer-introspector-x86_64": t(saercte cemineanmhRzg)_ s Step #6 - "compile-libfuzzer-introspector-x86_64": t, *rp| teDm,iae ^~~~~~~zz_ulonsamc t,erpn  s c Step #6 - "compile-libfuzzer-introspector-x86_64": e/usr/local/bin/cmake -E cmake_link_script CMakeFiles/uncompress2_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": _mm 499e | t(moz_nsptrSgtream) Step #6 - "compile-libfuzzer-introspector-x86_64": e | am ^~~~~~~~~~p Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.hp:d584Sz:t/src/miniz/build/amalgamation/miniz.h24r_z::eu*515 a_lu:lmpo21o)Dn:gnwarning: e Step #6 - "compile-libfuzzer-introspector-x86_64":  | unused function 'zError' [-Wunused-function] ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:550 : 16584: | c *hu pa Dlrowarning: esn* stg att p _i*unused function 'inflate' [-Wunused-function]D elcpD est_len, const unsigned charsst, mz_u  *source_tgl e dne,uf slnasitntiewarning: Boeuunused function 'deflateBound' [-Wunused-function]n Step #6 - "compile-libfuzzer-introspector-x86_64": dn[ 71%] Linking C executable /src/miniz/bin/example5 Step #6 - "compile-libfuzzer-introspector-x86_64": (,m z Step #6 - "compile-libfuzzer-introspector-x86_64": _c cso515o | t n nr s s e550tta | sm  ultpsna ospchtar leveltt)a Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": sig,/src/miniz/build/amalgamation/miniz.hne:d  535mc:zhg16_a:runl e od*np gtS iowarning: *ccupharrDunused function 'inflateInit' [-Wunused-function]cee s, Step #6 - "compile-libfuzzer-introspector-x86_64": m*t zp_m_Slzu_ouelulrnooc,nneg g, p/usr/local/bin/cmake -E cmake_link_script CMakeFiles/example5.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": 535 sc | Sdmono tezunS _ufrgrs oalle** tct uotaa zeirnitmpE_r cscge,cDlrete B eonu a,somu srt)nt ozn(_s Step #6 - "compile-libfuzzer-introspector-x86_64": iiimu_duil gnzcr(lnie| nt_ucmotnne leznt , ^~~~~~~~d o__gi Step #6 - "compile-libfuzzer-introspector-x86_64": deflateInnit2g( mszo_lurcens tsroeuarm cpe e_plrSertn)r)ne Step #6 - "compile-libfuzzer-introspector-x86_64": a Step #6 - "compile-libfuzzer-introspector-x86_64": c mo| | , mnfzs ^~~~~~~~~~~~ ^~~~~~ l_t Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.haui:tl nec523eoth:s/src/miniz/build/amalgamation/miniz.h_(nua/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o -o /src/miniz/bin/uncompress2_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": 16:lme:)g Step #6 - "compile-libfuzzer-introspector-x86_64": s o| turren ^~~~~~~~came Step #6 - "compile-libfuzzer-introspector-x86_64": sp_i lgpeSninten)rd/src/miniz/build/amalgamation/miniz.hfe:l Step #6 - "compile-libfuzzer-introspector-x86_64": a 523a m:t| r,c16e :h ^~~~~~~~~~~~I Step #6 - "compile-libfuzzer-introspector-x86_64": 519 anii :r16nt*:t /src/miniz/build/amalgamation/miniz.h(pmwarning: *:Szz 519o_pl_warning: :usunused function 'compress2' [-Wunused-function]Ses16nrtovt:runused function 'compress' [-Wunused-function]ce, Step #6 - "compile-libfuzzer-introspector-x86_64": ur/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example5.dir/examples/example5.c.o -o /src/miniz/bin/example5 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": ee Step #6 - "compile-libfuzzer-introspector-x86_64": l rea,,cam pwarning: p iem warning: unused function 'compress2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": m zSn,p p523519_ulong storunused function 'compress' [-Wunused-function]iuerna Step #6 - "compile-libfuzzer-introspector-x86_64": c t me523 | statm l )S519 | em Step #6 - "compile-libfuzzer-introspector-x86_64": t v zr| e _el | ua ^~~~~~~~~~~)lm Step #6 - "compile-libfuzzer-introspector-x86_64": |  os,t Step #6 - "compile-libfuzzer-introspector-x86_64": tiehod,  | c /src/miniz/build/amalgamation/miniz.h :_ 540:l16sien:tnntatic  intii ncntot m p fw ^~~~~~~~~rliensu Step #6 - "compile-libfuzzer-introspector-x86_64": sdtgssoah(wt ) _isuacbo/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": tnitu:warning: s trsi,540:unused function 'inflateInit2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": i,| c in ^~~~~~~cet Step #6 - "compile-libfuzzer-introspector-x86_64": i_n l tc540 e o | 16/src/miniz/build/amalgamation/miniz.hcniilmegn:e555::  o warning: m p runused function 'inflateInit2' [-Wunused-function]nes Step #6 - "compile-libfuzzer-introspector-x86_64": sttsa2t (imceumn _)sleiivnget Step #6 - "compile-libfuzzer-introspector-x86_64": nnl ,e | tdiv n ^~~~~~~~~~ ect Step #6 - "compile-libfuzzer-introspector-x86_64": 540pl infodc | )rlm h 16eapsra  : Step #6 - "compile-libfuzzer-introspector-x86_64": s tter /src/miniz/build/amalgamation/miniz.h cs| ers :565:16: warning: unused function 'uncompress2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": h(Ias warning: sa ^~~~~~~~~nt2*tru Step #6 - "compile-libfuzzer-introspector-x86_64": ie(gpaunused function 'inflateEnd' [-Wunused-function]nt2yDt Step #6 - "compile-libfuzzer-introspector-x86_64": su()ei*inms cpgsz /src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": t565Dni_555: , | eegs | 527| sd ^~~~~~~~~~~~nt Step #6 - "compile-libfuzzer-introspector-x86_64": ,et dcmhrzae _r au/src/miniz/build/amalgamation/miniz.hm *pD  i:nstt21amz_culonl[ 73%] Linking C executable /src/miniz/bin/example6 Step #6 - "compile-libfuzzer-introspector-x86_64": : thgoiia nncr*gfwarning: :p l *aD*p503pteeunused function 'compressBound' [-Wunused-function]ip :De sstnDp16e:s t_lewarning: n, Iunused function 'deflateReset' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": nciot ns2 t(tms zt503 Step #6 - "compile-libfuzzer-introspector-x86_64": ,_a | u _st nmtlti szreec Si_en s tgn ua,527 tre/usr/local/bin/cmake -E cmake_link_script CMakeFiles/example6.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": ulm | ,isednop ntacn c mtam ogmpo zt, pSrn _ i char*inefplateEtndsr(mezta_ms s,tut ruaelntcaiosimnnipc tgg  np *i iSenmtpwt nDdz_uss2(unsigned char*D pieDns teddo_setwl_f,ebl rniamt,tzee*s _Ra)upmelS)sct Step #6 - "compile-libfuzzer-introspector-x86_64": ooeo enu Step #6 - "compile-libfuzzer-introspector-x86_64": tn| sgs r (t*tlw ic| m ^~~~~~~~~~~~ _onez Step #6 - "compile-libfuzzer-introspector-x86_64": plndc, ^~~~~~~~~~_Degoh Step #6 - "compile-libfuzzer-introspector-x86_64": suen wamtns,ct_/src/miniz/build/amalgamation/miniz.hrzrs o_b:_eiml/src/miniz/build/amalgamation/miniz.hi545 uagmcpoe:t:*lnpr nn565s16poeeps,:)16::SndsSt  g soouur rsccBeto_ceulrhneeadna)r(mmz_ulong) Step #6 - "compile-libfuzzer-introspector-x86_64": , *  Step #6 - "compile-libfuzzer-introspector-x86_64": s| pm | ocSu Step #6 - "compile-libfuzzer-introspector-x86_64": z ^~~~~~~~u ^~~~~~~~~~~~oon _ Step #6 - "compile-libfuzzer-introspector-x86_64": r Step #6 - "compile-libfuzzer-introspector-x86_64": nuwarning: s| ucsriceloetwarning: g ^~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": n_/src/miniz/build/amalgamation/miniz.hunused function 'inflateReset' [-Wunused-function]n/src/miniz/build/amalgamation/miniz.h gl :e:m e507unused function 'uncompress2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": d535z:snu:n/src/miniz/build/amalgamation/miniz.h_16o)16s Step #6 - "compile-libfuzzer-introspector-x86_64": : u:u:i545l r Step #6 - "compile-libfuzzer-introspector-x86_64": g: coc n 16545hnge|  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": : 565e | d | a r cwarning: /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example6.dir/examples/example6.c.o -o /src/miniz/bin/example6 libminiz.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": source __lswarning: el ts*neap,tntS a,i ourctunused function 'deflate' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused function 'inflateReset' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": hac 507 | unused function 'inflateInit' [-Wunused-function] i Step #6 - "compile-libfuzzer-introspector-x86_64": n t 545/src/miniz/build/amalgamation/miniz.h | :si tn au540t tni: ccom16  pi:ls535er it | nviecate n estlt rwarning: si2, ) c( l i* me Step #6 - "compile-libfuzzer-introspector-x86_64": dsunused function 'inflateInit2' [-Wunused-function]n uzv ettpni_e| lfa Step #6 - "compile-libfuzzer-introspector-x86_64": Ssnu)lt ioitl ^~~~~~~~~a Step #6 - "compile-libfuzzer-introspector-x86_64": icugo Step #6 - "compile-libfuzzer-introspector-x86_64": t nr n ne| f c540ee, img( mz_stintl  | ai ^~~~~~~~~/src/miniz/build/amalgamation/miniz.hs tn Step #6 - "compile-libfuzzer-introspector-x86_64": d: oefn flateRz/src/miniz/build/amalgamation/miniz.h:reamp pS 527lu:aRr21teec:ese_ sIe527t_uen(lc:ltim(ze21thowarning: t_nsm:zarrn()t _egsmrsa*m*unused function 'compressBound' [-Wunused-function]tze Step #6 - "compile-libfuzzer-introspector-x86_64": t , a_a warning: rp p Step #6 - "compile-libfuzzer-introspector-x86_64": tsm| eDSitpaeiocr ^~~~~~~~unused function 'compressBound' [-Wunused-function]msnuep Step #6 - "compile-libfuzzer-introspector-x86_64": Spttr a 527m | p p tSt Step #6 - "compile-libfuzzer-introspector-x86_64": r/src/miniz/build/amalgamation/miniz.hre:e523 saa: t,mm16p527a))t: S |  ci mz_ulong* ptD Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": eciref _len) Step #6 - "compile-libfuzzer-introspector-x86_64": nest_len, conlstu| sh ) ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": u Step #6 - "compile-libfuzzer-introspector-x86_64": n | ss| ti ^~~~~~~a Step #6 - "compile-libfuzzer-introspector-x86_64": g/src/miniz/build/amalgamation/miniz.htn:e ^~~~~~~~~~~i560d Step #6 - "compile-libfuzzer-introspector-x86_64": c:16:  /src/miniz/build/amalgamation/miniz.h :| m511czwarning: _:h ^~~~~~~~~~~u16 a Step #6 - "compile-libfuzzer-introspector-x86_64": l:otrunused function 'uncompress' [-Wunused-function]mwarning: n/src/miniz/build/amalgamation/miniz.hazg/src/miniz/build/amalgamation/miniz.h:*19m Step #6 - "compile-libfuzzer-introspector-x86_64": _ :540 ) warningiuwarning: lcunused function 'compress2' [-Wunused-function]:psn584oom16S Step #6 - "compile-libfuzzer-introspector-x86_64": generatedou Step #6 - "compile-libfuzzer-introspector-x86_64": f. Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'deflateEnd' [-Wunused-function]r l:c| a Step #6 - "compile-libfuzzer-introspector-x86_64": 24e t560523:, ^~~~~~~~~~~~ne | | Step #6 - "compile-libfuzzer-introspector-x86_64": gmI  z_n cui olt warning: mop2spn(:sr/src/miniz/build/amalgamation/miniz.htunused function 'zError' [-Wunused-function]rgmt e:sae*za550st Step #6 - "compile-libfuzzer-introspector-x86_64": 511s_t:B | ssiiwarning: 16o Btcc or :u e u unused function 'inflateInit2' [-Wunused-function] n584a | pndmi Sids Step #6 - "compile-libfuzzer-introspector-x86_64": (pn on(twarning: m t utmazzp rt_i_S c eucunused function 'inflate' [-Wunused-function]utusc_llrontolo Step #6 - "compile-libfuzzer-introspector-x86_64": e anmcamen540g,o tpicg cni) |  m Step #6 - "compile-libfuzzer-introspector-x86_64": s o | up rr ^~~~~~~~~~~rceesi Step #6 - "compile-libfuzzer-introspector-x86_64": s_tne slats(est son2iwou)(nci /src/miniz/build/amalgamation/miniz.hu550n | nsn:rs Step #6 - "compile-libfuzzer-introspector-x86_64": tut dint i571ci g n static int inf non:eel deflateE| s wf21: warning: unused function 'crc32' [-Wunused-function]d a_nigned_l Step #6 - "compile-libfuzzer-introspector-x86_64": ctdel ^~~~~~~~~~~~~ cbah((em Step #6 - "compile-libfuzzer-introspector-x86_64": hitamnzcatre rz)_hssI571_*sat)*n | /src/miniz/build/amalgamation/miniz.h t Step #6 - "compile-libfuzzer-introspector-x86_64": rr i Step #6 - "compile-libfuzzer-introspector-x86_64": :prDest, mz_ulong* pDest_let n2, coe nasmt| pz p ^~~~~~~~~~~~~E| S Step #6 - "compile-libfuzzer-introspector-x86_64": rutrrneso ^~~~~~~~~~~~air Step #6 - "compile-libfuzzer-introspector-x86_64": mg,(535/src/miniz/build/amalgamation/miniz.hn :eei:540dia n16:/src/miniz/build/amalgamation/miniz.hnm16*p (:t  mz:_s545pt t: fcr16p:lheu: S aas termhrrp) Derwarning: *pwarning: a Step #6 - "compile-libfuzzer-introspector-x86_64": )eSm pstunused function 'inflateInit2' [-Wunused-function])unused function 'inflateReset' [-Wunused-function]| S Step #6 - "compile-libfuzzer-introspector-x86_64": s owarning:  ^~~~~~~rtu, Step #6 - "compile-libfuzzer-introspector-x86_64": m Step #6 - "compile-libfuzzer-introspector-x86_64": rzc_etu, 540l a | omt n Step #6 - "compile-libfuzzer-introspector-x86_64": zi g_| c 545 u *| lo | np ^~~~~~~~~~ g ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": sDunused function 'inflateInit' [-Wunused-function]m Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": tez seoas_ Step #6 - "compile-libfuzzer-introspector-x86_64": utamturi/src/miniz/build/amalgamation/miniz.h,/src/miniz/build/amalgamation/miniz.h_llcsc: :o555neet515 535:gn_a:i | 16 ,lt21inntt w:ienn c i rc :cc 3o 2n (i ssmntz tti_warning: a tic dnu warning: ifilouw)nlnounused function 'deflateBound' [-Wunused-function]n_btafns Step #6 - "compile-libfuzzer-introspector-x86_64": i unused function 'inflateEnd' [-Wunused-function]tlg Step #6 - "compile-libfuzzer-introspector-x86_64": it| s ea g) ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": iIntcn Step #6 - "compile-libfuzzer-introspector-x86_64": nfere Step #6 - "compile-libfuzzer-introspector-x86_64": ilRcd tae,| 2 ts e (/src/miniz/build/amalgamation/miniz.h515 et ^~~~~~~~~~~~charcons:t | 555u | Im n( zi Step #6 - "compile-libfuzzer-introspector-x86_64": m_t zs( _t565ms*z s/src/miniz/build/amalgamation/miniz.hpSonurtrsca:iteeg,_icstreamp pStrea a16n m) Step #6 - "compile-libfuzzer-introspector-x86_64": m: p| t ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": stat545i::c16: mezwarning: warning: _dumlunused function 'uncompress2' [-Wunused-function]ounused function 'inflateReset' [-Wunused-function]intp S tirrncefehalaamazm/src/miniz/build/amalgamation/miniz.hr,t_p:  eu 540*:16pnp:Stgr ,d esfiltz Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ate_t bErul 545o | nngd( mswarning: izo_snutterunused function 'inflateInit2' [-Wunused-function]reB a Step #6 - "compile-libfuzzer-introspector-x86_64": owmuipnn ddpe(oSmwtzr_ea_bsammt))riceta Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": es m _)540p| fl | Step #6 - "compile-libfuzzer-introspector-x86_64":  e _p ^~~~~~~~~~~~| | n l S Step #6 - "compile-libfuzzer-introspector-x86_64": ,  et 565n ^~~~~~~~~~~~re ^~~~~~~~~~) | Step #6 - "compile-libfuzzer-introspector-x86_64": isa/src/miniz/build/amalgamation/miniz.hs Step #6 - "compile-libfuzzer-introspector-x86_64": n tt/src/miniz/build/amalgamation/miniz.hm a/src/miniz/build/amalgamation/miniz.h:: t,t :545560lev Step #6 - "compile-libfuzzer-introspector-x86_64": el |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": mai:c16 560: :: st)1616za::iwarning: t_ Step #6 - "compile-libfuzzer-introspector-x86_64": niu tunused function 'inflateReset' [-Wunused-function]tcl| warning: oniwarning: /src/miniz/build/amalgamation/miniz.h  Step #6 - "compile-libfuzzer-introspector-x86_64": g ^~~~~~~~~c:i Step #6 - "compile-libfuzzer-introspector-x86_64": 576n unused function 'uncompress' [-Wunused-function]isn unused function 'uncompress' [-Wunused-function]:f545/src/miniz/build/amalgamation/miniz.hot21l | Step #6 - "compile-libfuzzer-introspector-x86_64": :ui:a Step #6 - "compile-libfuzzer-introspector-x86_64": 527r ntt inf :c21euel :_n c560Ia  lo | mnt warning: se p ie560tnr tR | awarning: )e 2e unused function 'adler32' [-Wunused-function]ts(s i Step #6 - "compile-libfuzzer-introspector-x86_64": ssme Step #6 - "compile-libfuzzer-introspector-x86_64": cunused function 'compressBound' [-Wunused-function] | 2tzt ([ 76%] Linking C executable /src/miniz/bin/example4 Step #6 - "compile-libfuzzer-introspector-x86_64": (a_um Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~ts snz Step #6 - "compile-libfuzzer-introspector-x86_64": it576ts_icr | ais ne tgt527t a in/src/miniz/build/amalgamation/miniz.hr | m ce:e ip d519a in p :m ntfsS 16p lttir:  aanec psutttah SnteimautcaRc,rwarning: nrote comms*eitc(mz_e smatzriem_nual)tm opn Step #6 - "compile-libfuzzer-introspector-x86_64": mgwpindow_biunused function 'compress' [-Wunused-function]pprtreessss(/usr/local/bin/cmake -E cmake_link_script CMakeFiles/example4.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~p Step #6 - "compile-libfuzzer-introspector-x86_64": Dze_st u,cl o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.hommS:nzpts550g(_rr): ueeu16l: Step #6 - "compile-libfuzzer-introspector-x86_64": o an| dgul*warning: ^~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": nrps3Dunused function 'inflate' [-Wunused-function] i2eg(/src/miniz/build/amalgamation/miniz.hs:519s Step #6 - "compile-libfuzzer-introspector-x86_64": nmtamnsigned char* pDest, m)z | 545s_ :B el16o ed:un, ns dtz(acc_warning: mthu ziacr_lo Step #6 - "compile-libfuzzer-introspector-x86_64": _550u onunused function 'inflateReset' [-Wunused-function] | us ^~~~~~~~~~~~l | t Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *o n l g18545 op un warning ns | i nn t/src/miniz/build/amalgamation/miniz.hDg :e s560sasc:otsdoig16u,tlsm generatedg*:r aetp. Step #6 - "compile-libfuzzer-introspector-x86_64": n e cmtrarpdezi,teDest_len, _len_ulocn g * cicipo/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example4.dir/examples/example4.c.o -o /src/miniz/bin/example4 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": nDsnchtesswarning: as)tt_(c lo Step #6 - "compile-libfuzzer-introspector-x86_64": reun un ins| n,ni*sts tn i ^~~~~~~~~~~~~ifunused function 'uncompress' [-Wunused-function]pg Step #6 - "compile-libfuzzer-introspector-x86_64": gc lSnunoia Step #6 - "compile-libfuzzer-introspector-x86_64": oeunenntf/src/miniz/build/amalgamation/miniz.hdrsdsel: citRa535 560g ets:ee | static n e16t,ci: unsigned char(warning: * pm Sunused function 'inflateInit' [-Wunused-function]zo_m Step #6 - "compile-libfuzzer-introspector-x86_64": uhszrtar(_emuzdl_os cntrhgcean* ptharcSaem orr,p u ue r*a535 *p*mpznc m | DpS_uelopn cg sompr e sstatptriet caprmS ,,t _ riesinaliztSmene)ont_o e)utui Step #6 - "compile-libfuzzer-introspector-x86_64": r tsrn Step #6 - "compile-libfuzzer-introspector-x86_64": cfbs(,cf| elu el| _ufum,a ^~~~~~~~~~~~ls_nz _t Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~ehlsmuel Step #6 - "compile-libfuzzer-introspector-x86_64": n)e)n/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": )i: Step #6 - "compile-libfuzzer-introspector-x86_64": z g550 I Step #6 - "compile-libfuzzer-introspector-x86_64": | _n:| un16eo| l ^~~~~~~~~~i:td ^~~~~~~no Step #6 - "compile-libfuzzer-introspector-x86_64": ( Step #6 - "compile-libfuzzer-introspector-x86_64": g ^~~~~~~ngm Step #6 - "compile-libfuzzer-introspector-x86_64": z*swarning: _cph/src/miniz/build/amalgamation/miniz.hos/src/miniz/build/amalgamation/miniz.h/src/miniz/build/amalgamation/miniz.h:Da:rutunused function 'inflate' [-Wunused-function]/src/miniz/build/amalgamation/miniz.h::584:24e: warning: 555571r565s::1621rce_lee* Step #6 - "compile-libfuzzer-introspector-x86_64": :t::na 16_unused function 'zError' [-Wunused-function] )mp:l Step #6 - "compile-libfuzzer-introspector-x86_64": warning: warning:  unused function 'uncompress2' [-Wunused-function]warning: 584p Step #6 - "compile-libfuzzer-introspector-x86_64":  | unused function 'inflateEnd' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64":  D| punused function 'crc32' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": eSe ^~~~~~~~~~t Step #6 - "compile-libfuzzer-introspector-x86_64": sn Step #6 - "compile-libfuzzer-introspector-x86_64": rst, e550t, 565a | | a m tmc) /src/miniz/build/amalgamation/miniz.hizo  :c_ n Step #6 - "compile-libfuzzer-introspector-x86_64": 565u 571s s: 16l555 | t| ts:c oong | atn*st char ^~~~~~~~~~~ta *  Step #6 - "compile-libfuzzer-introspector-x86_64": itwarning: p uDn csiis/src/miniz/build/amalgamation/miniz.hg ct:nae540i statitzcicE r erionmsrtdzt_(unused function 'uncompress2' [-Wunused-function]_u : llinoct uncomii16nt:n f leianwarning: ntf,el Step #6 - "compile-libfuzzer-introspector-x86_64": Eaunused function 'inflateInit2' [-Wunused-function]tnnc Step #6 - "compile-libfuzzer-introspector-x86_64": eodt(n(msm zntze_ g h_rs565 540 psart) | c | trrr ru rees Step #6 - "compile-libfuzzer-introspector-x86_64": s cn e a 2 3s a*m| ( 2i mppu(gnpS ^~~~~~sntsaitgic sinmtetazd t_ i uupocnlSucotocrn mprcehg per, Step #6 - "compile-libfuzzer-introspector-x86_64": Saaicnemtmr*r)e Step #6 - "compile-libfuzzer-introspector-x86_64": nsd t| s ^~~~~~~~~~ 2 ( Step #6 - "compile-libfuzzer-introspector-x86_64": zicnuhf_nralausre/src/miniz/build/amalgamation/miniz.htlia:e565og*I:mnn ne 16,gpidc :Dpet2(m,s Ss z ioot_nutu,cscrr htoc warning: cmarnefezrest unsigned ch_l,_a[ 78%] Linking C executable /src/miniz/bin/checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": alu umz_ulong source_len)unused function 'uncompress2' [-Wunused-function]*mresl pnho Step #6 - "compile-libfuzzer-introspector-x86_64": np Step #6 - "compile-libfuzzer-introspector-x86_64": )p) *Sg| Step #6 - "compile-libfuzzer-introspector-x86_64": pt *Dtr ^~~~~~~~~~| ree Step #6 - "compile-libfuzzer-introspector-x86_64": p565,as Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~D | mt Step #6 - "compile-libfuzzer-introspector-x86_64": es ,,|  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": si /src/miniz/build/amalgamation/miniz.h /src/miniz/build/amalgamation/miniz.htz :m:_e523/src/miniz/build/amalgamation/miniz.h:iz565l:e_s:16n_16un:tt 555:tl, ab: o tu16nwcif:/usr/local/bin/cmake -E cmake_link_script CMakeFiles/checksum_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": giwarning: onst uc_ warning: *nnl ds epounused function 'uncompress2' [-Wunused-function]inwarning: unused function 'compress2' [-Wunused-function]Dwg Step #6 - "compile-libfuzzer-introspector-x86_64": i)e Step #6 - "compile-libfuzzer-introspector-x86_64": _bits) Step #6 - "compile-libfuzzer-introspector-x86_64": |  523 | nn Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'inflateEnd' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:545s:/src/miniz/build/amalgamation/miniz.h16::576 :t21_:lwarning: en,unused function 'inflateReset' [-Wunused-function] co565 | sta t555 | ic  t   ient swarning: dust ntaununused function 'adler32' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": chancomc Step #6 - "compile-libfuzzer-introspector-x86_64": oamptriecsss t2 545( | i tun n stri icgpres n*ss576c e p 2td | ati oiSnmtopure(ss2u(ns ucingcsig n hnea e idrd inuntfr n* slcs pt cihganed echDest, amztecEndh(aamrzit__r* pDes,t, mmzz__uulloonang*gr *ip D *cpe* Sspp sotDSomu_etuuzlrlsrr_neeoatccunn,fm,ee,_llg *l/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o -o /src/miniz/bin/checksum_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": p a mtpz eSm_Retzruen_selu)eaooltmno Step #6 - "compile-libfuzzer-introspector-x86_64": ng()n g m| g Step #6 - "compile-libfuzzer-introspector-x86_64": pDest_len,c*o*z a np_ ^~~~~~~~~~~| dpsDs Step #6 - "compile-libfuzzer-introspector-x86_64": t ^~~~~~~~~~lcSter Step #6 - "compile-libfuzzer-introspector-x86_64": eamp epoosnSu tstr_trculener es/src/miniz/build/amalgamation/miniz.ha/src/miniz/build/amalgamation/miniz.hn3_i:m:,2ulg571):565 :(nen2116msne: Step #6 - "compile-libfuzzer-introspector-x86_64": c:zi)d  o _g | nunwarning: Step #6 - "compile-libfuzzer-introspector-x86_64": warning: se ^~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": l cohunused function 'uncompress2' [-Wunused-function]nc/src/miniz/build/amalgamation/miniz.h:aghunused function 'crc32' [-Wunused-function]a550tr a| Step #6 - "compile-libfuzzer-introspector-x86_64": *d  Step #6 - "compile-libfuzzer-introspector-x86_64": lrp ^~~~~~~~~~~eSo Step #6 - "compile-libfuzzer-introspector-x86_64": r,u:*u n16 571 | /src/miniz/build/amalgamation/miniz.hp:571s:r21:i:c ge n,565warning: e warning: dmSzo | cunused function 'inflate' [-Wunused-function]_ u  our unused function 'crc32' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": nlscte, m c Step #6 - "compile-libfuzzer-introspector-x86_64": soaz htnt_uagiscl r *to550 |  u a n pn tmgz*Ss i*_pSourc 571o | i gc ueu nepl,r s dSo c etonm _ai ugzltnr _seitccecutnch_rla) alcot ure3ni Step #6 - "compile-libfuzzer-introspector-x86_64": nin2gc c n)( | o*tmsmmp Step #6 - "compile-libfuzzer-introspector-x86_64": zo ^~~~~~~~~~~zpt _u Step #6 - "compile-libfuzzer-introspector-x86_64": _rri| urcuee,n fll_ssl ^~~~~~~~~~~o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.holsian:ne2n/src/miniz/build/amalgamation/miniz.ht:gz571e571 creg::(c_(21 21m,t,:c:z ru _sbcncitnt3uswarning: 2fil(_gwarning: elomnunused function 'crc32' [-Wunused-function]rvenzeeens_dunused function 'crc32' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": amp pStl)tur)l o Step #6 - "compile-libfuzzer-introspector-x86_64": e Step #6 - "compile-libfuzzer-introspector-x86_64": na Step #6 - "compile-libfuzzer-introspector-x86_64": c gm | uh571 ,| na | 571c  ^~~~~~~sr  | rc ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": i * i, Step #6 - "compile-libfuzzer-introspector-x86_64": g nnp tceDs od e/src/miniz/build/amalgamation/miniz.hstanf:ltsts /src/miniz/build/amalgamation/miniz.h584u,tit::s24 acc 527h:mth:) zi au21_cmrzn_: Step #6 - "compile-libfuzzer-introspector-x86_64": usu warning: l il| om*gonunused function 'zError' [-Wunused-function]zp Step #6 - "compile-libfuzzer-introspector-x86_64": nnwarning: g ^~~~~~~ g_ter Step #6 - "compile-libfuzzer-introspector-x86_64": c*ud,r l unused function 'compressBound' [-Wunused-function]cpo s3 Step #6 - "compile-libfuzzer-introspector-x86_64": Dni/src/miniz/build/amalgamation/miniz.h2egcz: ( s he555584m527tca_: | z | _rrt16 _ ulc : leo3 b nn2*u  warning: ,g(pf_ mtslsczrtetunused function 'inflateEnd' [-Wunused-function]cr_,anaocu, t)t Step #6 - "compile-libfuzzer-introspector-x86_64": nlsconst ii soiuc Step #6 - "compile-libfuzzer-introspector-x86_64": c555tnzn  | ges | _im ctugc ^~~~~z r nbno Step #6 - "compile-libfuzzer-introspector-x86_64": _ csuenu,ifdsls g_lteotn/src/miniz/build/amalgamation/miniz.h  eccnna:hgta 576cir):oc21*m Step #6 - "compile-libfuzzer-introspector-x86_64": : p ressBozuEnrd(mz_ulongc sou| rocn ^~~~~dwarning: es Step #6 - "compile-libfuzzer-introspector-x86_64": _tle hunused function 'adler32' [-Wunused-function] nar/src/miniz/build/amalgamation/miniz.h)i Step #6 - "compile-libfuzzer-introspector-x86_64": cruo:nhnr576 Step #6 - "compile-libfuzzer-introspector-x86_64": ta s(: r*i21| pg i:i*tn576n ^~~~~~~~~~~~~n re | t Step #6 - "compile-libfuzzer-introspector-x86_64": fp,d lSa  warning: otse e urrunused function 'adler32' [-Wunused-function]cizErchse Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.hen)d:atat_,(535r:it Step #6 - "compile-libfuzzer-introspector-x86_64": m16 :c m z| _ ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  b mzz*__suwarning: 576uptltr | lorue onunused function 'inflateInit' [-Wunused-function],a fng m _g Step #6 - "compile-libfuzzer-introspector-x86_64": sp l*ai  e dzps535nlpSource_len)erS3ett2r_t | a(e tm abi)z muc_ Step #6 - "compile-libfuzzer-introspector-x86_64": )fu Step #6 - "compile-libfuzzer-introspector-x86_64": _ ls| Step #6 - "compile-libfuzzer-introspector-x86_64": lmeot| |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": z_un ^~~~~l Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.ho)n:n560ag Step #6 - "compile-libfuzzer-introspector-x86_64": g: | ^~~~~~~~~~~t i/src/miniz/build/amalgamation/miniz.h16a Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:576ca::d21l warning: :eunused function 'uncompress' [-Wunused-function]idler32(mz_ulong adler ^~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": co:ns/src/miniz/build/amalgamation/miniz.ht571::576 21::u 21n:swarning: iwarning: gnunused function 'adler32' [-Wunused-function]runused function 'crc32' [-Wunused-function]warning: e,d n Step #6 - "compile-libfuzzer-introspector-x86_64": t Step #6 - "compile-libfuzzer-introspector-x86_64":  inunused function 'adler32' [-Wunused-function]fl Step #6 - "compile-libfuzzer-introspector-x86_64": ca Step #6 - "compile-libfuzzer-introspector-x86_64": ot576ne | s I t576571n  | | ci 560 har u | t (smt sz ta_asttstiatticriec am m*zcmp_pz u nt_p lm rsuSoz ,iltn_ gorgulsstnne oiageaanzt dmdgeia)l e_cd lcrrte Step #6 - "compile-libfuzzer-introspector-x86_64": 3c cr i23bh3| 2n(t2ua( ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:m540z(:16: mz_warning: f ulu_nunused function 'inflateInit2' [-Wunused-function]rolcne_ Step #6 - "compile-libfuzzer-introspector-x86_64": ongm pmu) *rze_u l540 | la ond gl adler, Step #6 - "compile-libfuzzer-introspector-x86_64": epr,t rs, csso(inzsouet n_nst sgi t gbcuacnueontrfd_l char* pDes nt| , ^~~~~~~sm Step #6 - "compile-libfuzzer-introspector-x86_64": tzs_i iugl/src/miniz/build/amalgamation/miniz.hocunc, ecno)ns Step #6 - "compile-libfuzzer-introspector-x86_64": t :| 584:n ^~~~~~~u24 Step #6 - "compile-libfuzzer-introspector-x86_64": gn:*s i gpnniDwarning: ees/src/miniz/build/amalgamation/miniz.hnsdieg:ntdt584eunused function 'zError' [-Wunused-function]_ : d l24i Step #6 - "compile-libfuzzer-introspector-x86_64": ec:n cnh fh,alcah rararwarning: tc e o**I*nppunused function 'zError' [-Wunused-function] n584p | tstti rtrr Step #6 - "compile-libfuzzer-introspector-x86_64": t ,,,2 (s ssmiisuizzztnz_eeases__tiigt_tr tet 584c a b | bnmbuu u epff fdc __ _oplSl l neteesntrnsntc))e)aha at Step #6 - "compile-libfuzzer-introspector-x86_64": r Step #6 - "compile-libfuzzer-introspector-x86_64": m Step #6 - "compile-libfuzzer-introspector-x86_64": i c , c| *h| |  a ^~~~~~~pr ^~~~~~~i ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": S Step #6 - "compile-libfuzzer-introspector-x86_64": n Step #6 - "compile-libfuzzer-introspector-x86_64": tco*ou n rzsw/src/miniz/build/amalgamation/miniz.hcEtindow_bits) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h::584:e/src/miniz/build/amalgamation/miniz.h/src/miniz/build/amalgamation/miniz.hr54524::,:r :16 576o584:m:rc: z21(h24warning: _:a: u irwarning: lnunused function 'zError' [-Wunused-function]warning: ot*nwarning:  unused function 'inflateReset' [-Wunused-function]z Step #6 - "compile-libfuzzer-introspector-x86_64": g s unused function 'zError' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": ou584recrr) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": E | rr o r545 ( | unused function 'adler32' [-Wunused-function] isn e Step #6 - "compile-libfuzzer-introspector-x86_64": tt _a  lt584 ei | es n576c r t) | r a ) t Step #6 - "compile-libfuzzer-introspector-x86_64": i c Step #6 - "compile-libfuzzer-introspector-x86_64": osc| nt ^~~~~~~~~~| sa s Step #6 - "compile-libfuzzer-introspector-x86_64": tttia ^~~~~~inctic mz_ulong adler32(mz_ulon Step #6 - "compile-libfuzzer-introspector-x86_64": tg/src/miniz/build/amalgamation/miniz.h const ch ca:aihd565r:nalr16*fe: lr* za, Et zreEwarning: rRcroeset(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'uncompress2' [-Wunused-function]orrn(os Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.hr:ti(n550t: i16 enr:utr n) s i565eg Step #6 - "compile-libfuzzer-introspector-x86_64": | warning: rn re| )d unused function 'inflate' [-Wunused-function] ^~~~~~  Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | scth ^~~~~~ aa Step #6 - "compile-libfuzzer-introspector-x86_64": 550tr | i c * p tirsn,tt ast iiuncompress2(unsigned zc16e warningc_ sht generatedia . Step #6 - "compile-libfuzzer-introspector-x86_64": nrbtuf* _ ilpneDfelsatten(,m z)m_zs Step #6 - "compile-libfuzzer-introspector-x86_64": tr_ eu| almo ^~~~~~~p Step #6 - "compile-libfuzzer-introspector-x86_64": n gp*S tprDeeas/src/miniz/build/amalgamation/miniz.hmt:,_584l :e24ni:, n tcwarning: onfst unsigned lcuunused function 'zError' [-Wunused-function]hsahr)* Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": p| So ^~~~~~~u Step #6 - "compile-libfuzzer-introspector-x86_64": rce, mz_ulo/src/miniz/build/amalgamation/miniz.hn:g555*: 16p:S ourwarning: c e584_unused function 'inflateEnd' [-Wunused-function] | l e Step #6 - "compile-libfuzzer-introspector-x86_64": n )  Step #6 - "compile-libfuzzer-introspector-x86_64": s t| 555a | t ^~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": c  sctoant/src/miniz/build/amalgamation/miniz.hsi:ct571: 21:  cwarning: ihnartunused function 'crc32' [-Wunused-function]* Step #6 - "compile-libfuzzer-introspector-x86_64": iznEfrlraotre(Enidn(tmz _esrtr) Step #6 - "compile-libfuzzer-introspector-x86_64": r e| am ^~~~~~ p Step #6 - "compile-libfuzzer-introspector-x86_64": 571  | p S t reasmt)at Step #6 - "compile-libfuzzer-introspector-x86_64": i c|  ^~~~~~~~~~m Step #6 - "compile-libfuzzer-introspector-x86_64": z_ul/src/miniz/build/amalgamation/miniz.ho:n560g: 16c:r c32warning: (mzunused function 'uncompress' [-Wunused-function]_u Step #6 - "compile-libfuzzer-introspector-x86_64": long crc, co n560s | t   unsstiagtniecd icnhtar u n*ptr, size_t buf_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": c/src/miniz/build/amalgamation/miniz.ho:m576p:r21e:ss (uwarning: nsiunused function 'adler32' [-Wunused-function]gn Step #6 - "compile-libfuzzer-introspector-x86_64": ed char* pDest, mz_ulong* pDest_len, const 576u | n si g n eds tacthiacr* mpzS_ouulrocneg, amdzl_eurl3on2g( mszo_uurlcoen_gl eand)le Step #6 - "compile-libfuzzer-introspector-x86_64": r ,|  ^~~~~~~~~~c Step #6 - "compile-libfuzzer-introspector-x86_64": onst un/src/miniz/build/amalgamation/miniz.hs:i565g:n16e:d  warning: chaunused function 'uncompress2' [-Wunused-function]r Step #6 - "compile-libfuzzer-introspector-x86_64": *ptr, size_t bu f565_ | l e n )  Step #6 - "compile-libfuzzer-introspector-x86_64": s t| at ^~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": c in/src/miniz/build/amalgamation/miniz.ht:584 :u24n:co mprwarning: essunused function 'zError' [-Wunused-function]2( Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char* pDest, mz_ulong* pDest_len ,584 | c o n s t sutnastiigcne dc oncshtar * cphSoaurrc*e, zmEzr_ruolro(ngi*n tpS oeurrrc)e_ Step #6 - "compile-libfuzzer-introspector-x86_64": l e| n) ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:571:21: warning: unused function 'crc32' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 571 | static mz_ulong crc32(mz_ulong crc, const unsigned char *ptr, size_t buf_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:576:21: warning: unused function 'adler32' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 576 | static mz_ulong adler32(mz_ulong adler, const unsigned char *ptr, size_t buf_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:584:24: warning: unused function 'zError' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 584 | static const char* zError(int err) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking C executable /src/miniz/bin/example1 Step #6 - "compile-libfuzzer-introspector-x86_64": 15 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example1.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": 16 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 12 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 13 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 25 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example1.dir/examples/example1.c.o -o /src/miniz/bin/example1 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking C executable /src/miniz/bin/uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/uncompress_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking C executable /src/miniz/bin/flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o -o /src/miniz/bin/uncompress_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/flush_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C executable /src/miniz/bin/compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/compress_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable /src/miniz/bin/large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 19 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable /src/miniz/bin/small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/large_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable /src/miniz/bin/zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o -o /src/miniz/bin/flush_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/small_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/zip_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o -o /src/miniz/bin/compress_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o -o /src/miniz/bin/large_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o -o /src/miniz/bin/small_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o -o /src/miniz/bin/zip_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": 13 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable /src/miniz/bin/add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/add_in_place_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o -o /src/miniz/bin/add_in_place_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable /src/miniz/bin/example3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example3.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example3.dir/examples/example3.c.o -o /src/miniz/bin/example3 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : [Log level 2] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz modeUsing default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : [Log level 1] : 10:20:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example2 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example5 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example6 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example4 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example1 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example3 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/miniz/build/CMakeFiles 0 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakePresets.json (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ChangeLog.md (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Config.cmake.in (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: amalgamate.sh (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz-introspector-engine-input.json (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: meson.build (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz.c (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz.h (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz.pc.in (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_common.h (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_export.h (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tdef.c (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tdef.h (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tinfl.c (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tinfl.h (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_zip.c (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_zip.h (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.md (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test.sh (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Logging next yaml tile to /src/fuzzerLogFile-0-bYIOfRbSGt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:33 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:33 : Logging next yaml tile to /src/fuzzerLogFile-0-o7FAvmKDZ2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:34 : Logging next yaml tile to /src/fuzzerLogFile-0-QrPBbScSVp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Logging next yaml tile to /src/fuzzerLogFile-0-2TF3Qf53eG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:36 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:36 : Logging next yaml tile to /src/fuzzerLogFile-0-wvkb3vXdfU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Logging next yaml tile to /src/fuzzerLogFile-0-iVFlOmMyca.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Logging next yaml tile to /src/fuzzerLogFile-0-XH3L8GZvYw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Logging next yaml tile to /src/fuzzerLogFile-0-4BVuzeYOwM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : Logging next yaml tile to /src/fuzzerLogFile-0-AllVS0BLeT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Logging next yaml tile to /src/fuzzerLogFile-0-cvuul2i6NG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Logging next yaml tile to /src/fuzzerLogFile-0-dEoVXQU8Yg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:43 : Logging next yaml tile to /src/fuzzerLogFile-0-KRagQyVDJW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:44 : Logging next yaml tile to /src/fuzzerLogFile-0-5YL44qVQFB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:45 : Logging next yaml tile to /src/fuzzerLogFile-0-qN4z9dq9uv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Logging next yaml tile to /src/fuzzerLogFile-0-veGdrD0880.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Logging next yaml tile to /src/fuzzerLogFile-0-YQLgrZMtZt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Logging next yaml tile to /src/fuzzerLogFile-0-DJgEtpFeQA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:49 : Logging next yaml tile to /src/fuzzerLogFile-0-1EaTfiaL1S.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Logging next yaml tile to /src/fuzzerLogFile-0-m3co0sxlLw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Logging next yaml tile to /src/fuzzerLogFile-0-TVaNfFEX6e.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Logging next yaml tile to /src/fuzzerLogFile-0-YcFLZuBneP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:53 : Logging next yaml tile to /src/fuzzerLogFile-0-6yzGaS9pSc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:54 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:54 : Logging next yaml tile to /src/fuzzerLogFile-0-5ZJQSVBMjt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:55 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:55 : Logging next yaml tile to /src/fuzzerLogFile-0-8rMGhorHlK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:56 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:56 : Logging next yaml tile to /src/fuzzerLogFile-0-LeKEYXekiB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:57 : Logging next yaml tile to /src/fuzzerLogFile-0-SCWAGF34df.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:58 : Logging next yaml tile to /src/fuzzerLogFile-0-pzqeKNuUun.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": adding: workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.19.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (9.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.6.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.61.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.5.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.11) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.6.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.11.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: librt>=0.6.2 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.7.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1.0.1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=3737b5b698ba40c7418f9554ddc3a7387c2488b66ae5038a48e7e95a300575fe Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-8lq5j42v/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-veGdrD0880.data' and '/src/inspector/fuzzerLogFile-0-veGdrD0880.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data' and '/src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YcFLZuBneP.data' and '/src/inspector/fuzzerLogFile-0-YcFLZuBneP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data' and '/src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data' and '/src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5YL44qVQFB.data' and '/src/inspector/fuzzerLogFile-0-5YL44qVQFB.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data' and '/src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data' and '/src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data' and '/src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data' and '/src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LeKEYXekiB.data' and '/src/inspector/fuzzerLogFile-0-LeKEYXekiB.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8rMGhorHlK.data' and '/src/inspector/fuzzerLogFile-0-8rMGhorHlK.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pzqeKNuUun.data' and '/src/inspector/fuzzerLogFile-0-pzqeKNuUun.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6yzGaS9pSc.data' and '/src/inspector/fuzzerLogFile-0-6yzGaS9pSc.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m3co0sxlLw.data' and '/src/inspector/fuzzerLogFile-0-m3co0sxlLw.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data' and '/src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iVFlOmMyca.data' and '/src/inspector/fuzzerLogFile-0-iVFlOmMyca.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KRagQyVDJW.data' and '/src/inspector/fuzzerLogFile-0-KRagQyVDJW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data' and '/src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.yaml' and '/src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.yaml' and '/src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.yaml' and '/src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pzqeKNuUun.data.yaml' and '/src/inspector/fuzzerLogFile-0-pzqeKNuUun.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.yaml' and '/src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.yaml' and '/src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.yaml' and '/src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SCWAGF34df.data.yaml' and '/src/inspector/fuzzerLogFile-0-SCWAGF34df.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.yaml' and '/src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.yaml' and '/src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.yaml' and '/src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.yaml' and '/src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YcFLZuBneP.data.yaml' and '/src/inspector/fuzzerLogFile-0-YcFLZuBneP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.yaml' and '/src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.yaml' and '/src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-veGdrD0880.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-veGdrD0880.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.235 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.236 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zip_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.236 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/large_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.236 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/small_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.236 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.236 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uncompress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.236 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.236 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/add_in_place_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.236 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flush_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.237 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uncompress2_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.237 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.273 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TVaNfFEX6e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.309 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6yzGaS9pSc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.346 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pzqeKNuUun Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.381 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SCWAGF34df Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.417 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8rMGhorHlK Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.451 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YcFLZuBneP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.485 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-m3co0sxlLw Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.519 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5ZJQSVBMjt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.553 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LeKEYXekiB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.706 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zip_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-TVaNfFEX6e'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/large_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-6yzGaS9pSc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/small_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-pzqeKNuUun'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-SCWAGF34df'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uncompress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-8rMGhorHlK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-YcFLZuBneP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/add_in_place_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-m3co0sxlLw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flush_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-5ZJQSVBMjt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uncompress2_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-LeKEYXekiB'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.709 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.927 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.927 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.927 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.927 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.929 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.929 INFO data_loader - load_all_profiles: - found 27 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.955 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-veGdrD0880.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.956 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-veGdrD0880.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.956 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.957 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.957 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.958 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.958 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YcFLZuBneP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.959 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YcFLZuBneP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.959 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.960 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.961 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.961 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.961 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.962 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.962 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.962 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5YL44qVQFB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.963 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5YL44qVQFB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.963 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.013 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.016 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.016 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.016 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.019 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.019 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.020 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.020 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.022 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.022 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.023 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.026 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.027 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.027 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.027 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.033 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.034 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.034 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.036 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.037 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.037 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.041 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.042 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.042 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.045 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LeKEYXekiB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.045 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LeKEYXekiB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.046 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.047 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8rMGhorHlK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.048 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8rMGhorHlK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.048 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.087 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.090 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.091 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.094 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.095 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.097 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.098 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pzqeKNuUun.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.099 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pzqeKNuUun.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.099 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.102 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.102 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.105 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.105 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6yzGaS9pSc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.106 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.106 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.106 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6yzGaS9pSc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.106 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.109 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-m3co0sxlLw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.109 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.109 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-m3co0sxlLw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.110 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.117 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.118 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.118 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.120 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iVFlOmMyca.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.121 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iVFlOmMyca.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.121 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.124 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KRagQyVDJW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.124 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KRagQyVDJW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.125 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.165 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.166 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.169 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.170 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.175 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.176 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.177 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.177 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.179 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.179 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.180 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.180 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.184 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.187 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.191 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.197 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.211 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.213 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QrPBbScSVp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.214 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QrPBbScSVp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.214 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.216 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.220 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SCWAGF34df.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.220 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SCWAGF34df.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.221 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.224 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.224 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.225 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.230 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AllVS0BLeT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.230 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AllVS0BLeT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.231 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.235 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.238 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.239 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.242 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.245 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.246 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.246 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.252 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cvuul2i6NG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.253 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cvuul2i6NG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.253 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.274 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.277 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.278 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.280 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.285 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.285 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.286 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.286 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.289 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.291 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.294 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.305 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.309 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.310 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.314 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.345 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.349 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.534 INFO analysis - load_data_files: Found 27 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.535 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.535 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.536 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YcFLZuBneP.data with fuzzerLogFile-0-YcFLZuBneP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.536 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LeKEYXekiB.data with fuzzerLogFile-0-LeKEYXekiB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.536 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8rMGhorHlK.data with fuzzerLogFile-0-8rMGhorHlK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.536 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6yzGaS9pSc.data with fuzzerLogFile-0-6yzGaS9pSc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.536 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-m3co0sxlLw.data with fuzzerLogFile-0-m3co0sxlLw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.536 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pzqeKNuUun.data with fuzzerLogFile-0-pzqeKNuUun.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.536 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TVaNfFEX6e.data with fuzzerLogFile-0-TVaNfFEX6e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.536 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SCWAGF34df.data with fuzzerLogFile-0-SCWAGF34df.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.536 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5ZJQSVBMjt.data with fuzzerLogFile-0-5ZJQSVBMjt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.536 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.536 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.552 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.554 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.554 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.555 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.555 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.555 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.555 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.556 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.556 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.556 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.558 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.558 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.558 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.558 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.558 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.558 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.559 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.560 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.560 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.560 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.560 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.560 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.560 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.560 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.561 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.561 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.561 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.561 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.561 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.562 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.562 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.562 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.563 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.563 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.563 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.563 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.563 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.563 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.564 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.564 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.565 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.565 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.565 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.565 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.565 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.565 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.566 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.566 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.567 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.567 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.567 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.567 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.567 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.567 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.567 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.568 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.569 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.569 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.569 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.570 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.570 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.570 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.570 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.570 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.571 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.571 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.571 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.571 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.572 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.572 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.572 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.573 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.573 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.573 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.573 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.574 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.574 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.574 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.576 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.576 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.631 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.631 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.631 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.631 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.632 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.632 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.654 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.657 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.658 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.658 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.658 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.658 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.659 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.660 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.699 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.699 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.699 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.699 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.699 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.700 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.707 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.710 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.711 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.711 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.711 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.711 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.713 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.713 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.752 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.752 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.752 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.752 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.753 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.753 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.761 INFO fuzzer_profile - accummulate_profile: large_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.764 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.765 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.765 INFO fuzzer_profile - accummulate_profile: large_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.765 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.765 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.767 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.767 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/large_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.835 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.835 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.835 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.835 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.835 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.836 INFO fuzzer_profile - accummulate_profile: large_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.845 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.848 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.848 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.849 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.849 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.849 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.850 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.851 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/add_in_place_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.951 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.952 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.952 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.952 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.952 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.953 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.963 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.966 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.966 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.967 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.967 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.967 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.968 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.968 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.016 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.017 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.017 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.017 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.017 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.018 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.021 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.021 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.021 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.021 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.022 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.022 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.022 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.022 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.022 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.022 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.022 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.023 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.023 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.023 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.023 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.023 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.023 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.024 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.029 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.032 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.032 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.032 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.033 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.033 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.033 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.033 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.033 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.033 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.034 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.034 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.034 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.035 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.035 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.035 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.035 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.035 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.035 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.035 INFO fuzzer_profile - accummulate_profile: small_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.036 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.039 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.039 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.039 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.040 INFO fuzzer_profile - accummulate_profile: small_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.040 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.040 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.040 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.040 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.040 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.041 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.042 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.042 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/small_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.042 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.042 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.042 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.043 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.043 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.043 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.044 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.062 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.063 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.063 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.063 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.063 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.064 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.101 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.104 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.104 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.105 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.105 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.105 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.106 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.106 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.107 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.110 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.110 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.110 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.110 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.110 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.112 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.111 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.112 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.114 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.115 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.115 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.115 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.115 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.115 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.115 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.115 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.115 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.116 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.116 INFO fuzzer_profile - accummulate_profile: small_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.117 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.117 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.117 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.121 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.121 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.121 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.121 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.121 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.123 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.123 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.127 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.131 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.131 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.131 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.131 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.131 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.132 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.133 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.133 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/checksum_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.136 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.136 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.136 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.136 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.136 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.136 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.137 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.137 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.137 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.137 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.138 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.138 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.138 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.142 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.142 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.145 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.146 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.146 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.146 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.146 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.146 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.146 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.146 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.146 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.146 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.148 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.148 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.148 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.148 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.154 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.158 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.158 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.158 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.159 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.159 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.161 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.161 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.184 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.184 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.184 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.185 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.185 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.185 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.195 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.199 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.199 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.199 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.199 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.199 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.201 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.201 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flush_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.230 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.231 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.231 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.231 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.231 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.232 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.439 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.439 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.440 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.440 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.440 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.441 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.491 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.493 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.494 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.494 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.494 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.494 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.565 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.565 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.565 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.565 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.566 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.566 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.579 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.579 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.580 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.580 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.580 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.581 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.595 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.596 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.596 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.596 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.596 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.597 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.605 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.605 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.605 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.605 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.606 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.606 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.608 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.608 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.608 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.608 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.609 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.610 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.611 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.611 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.611 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.611 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.612 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.612 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.676 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.676 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.676 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.676 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.677 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.677 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.014 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.014 INFO project_profile - __init__: Creating merged profile of 27 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.014 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.014 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.015 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.591 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.592 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.592 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.592 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.592 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.592 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.592 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.596 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:12, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.596 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.596 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.596 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.631 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.632 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.633 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.633 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/compress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.635 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.636 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.636 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.636 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/uncompress2_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.637 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.637 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.637 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.637 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/uncompress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.638 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.638 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.639 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.639 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/large_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.641 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.641 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.641 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.642 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.642 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.642 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/add_in_place_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.646 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.646 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.646 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.648 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.648 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.648 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/inspector/source-codeminiz/tests/uncompress_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.649 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.650 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.651 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.651 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/miniz/tests/add_in_place_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.655 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.655 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.655 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.657 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.657 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.657 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/miniz/tests/checksum_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.657 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.659 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.659 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.659 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/inspector/source-codeminiz/tests/large_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.661 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.663 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.663 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.663 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/inspector/source-codeminiz/tests/flush_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.664 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.664 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.664 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.666 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.666 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.666 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/miniz/tests/zip_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.668 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.669 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.669 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.670 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.671 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.671 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/inspector/source-codeminiz/tests/uncompress2_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.671 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.671 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.671 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.673 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.673 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.673 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/miniz/tests/large_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.675 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.676 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.677 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/small_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.678 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.679 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.679 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.679 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/inspector/source-codeminiz/tests/zip_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.681 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.682 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.682 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.683 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.684 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.684 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/checksum_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.684 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.684 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.684 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.684 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/zip_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.687 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.687 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.688 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.688 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/flush_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.689 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.689 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.690 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.690 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/miniz/tests/uncompress2_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.690 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.690 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.690 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.692 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.692 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.692 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/inspector/source-codeminiz/tests/compress_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.694 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.694 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.694 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.695 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.696 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.696 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/miniz/tests/uncompress_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.696 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.696 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.696 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.698 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.698 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.698 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/miniz/tests/compress_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.700 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.700 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.700 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.701 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.707 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/inspector/source-codeminiz/tests/small_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.709 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.711 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.711 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.711 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/inspector/source-codeminiz/tests/checksum_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.711 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.712 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.713 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.713 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.714 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/miniz/tests/flush_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.715 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.715 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.715 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.716 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.717 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.717 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/miniz/tests/small_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.718 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.718 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.718 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.720 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.720 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.720 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/inspector/source-codeminiz/tests/add_in_place_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.725 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.725 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.725 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.726 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-veGdrD0880.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6yzGaS9pSc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-veGdrD0880.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6yzGaS9pSc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-veGdrD0880.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6yzGaS9pSc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.754 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.754 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.754 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.754 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.758 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.759 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.768 INFO html_report - create_all_function_table: Assembled a total of 182 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.769 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.775 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.775 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.775 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.775 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.775 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.775 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.366 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.366 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.390 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.390 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.476 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.476 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.478 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.478 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.478 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.478 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.478 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.478 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.487 INFO html_helpers - create_horisontal_calltree_image: Creating image uncompress2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.487 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.503 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.503 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.577 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.577 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.579 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.579 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.579 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.579 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.579 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.579 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.590 INFO html_helpers - create_horisontal_calltree_image: Creating image uncompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.590 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.605 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.606 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.682 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.682 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.684 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.684 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.684 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.685 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 87 -- : 87 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.685 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.685 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.723 INFO html_helpers - create_horisontal_calltree_image: Creating image large_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.724 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (63 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.747 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.747 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.830 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.830 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.832 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.832 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.832 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.833 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 156 -- : 156 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.833 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.833 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.899 INFO html_helpers - create_horisontal_calltree_image: Creating image add_in_place_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.899 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (119 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.938 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.938 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.039 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.039 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.041 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.041 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.041 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.041 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.041 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.041 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.051 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_uncompress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.051 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.067 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.067 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.234 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.234 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.236 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.236 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.236 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.237 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 156 -- : 156 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.237 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.237 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.301 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_add_in_place_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.301 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (119 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.338 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.338 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.435 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.435 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.437 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.437 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.437 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.437 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.437 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.437 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.444 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_checksum_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.444 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.460 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.460 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.540 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.541 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.542 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.542 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.543 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.543 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 87 -- : 87 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.543 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.543 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.581 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_large_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.581 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (63 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.604 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.605 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.692 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.692 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.694 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.694 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.694 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.694 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 65 -- : 65 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.694 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.694 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.724 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_flush_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.724 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (46 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.745 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.745 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.823 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.823 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.825 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.825 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.825 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.825 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 79 -- : 79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.826 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.826 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.859 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_zip_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.860 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.879 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.879 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.961 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.961 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.963 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.963 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.963 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.963 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.963 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.963 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.972 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_uncompress2_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.972 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.989 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.989 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.067 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.067 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.069 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.069 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.069 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.070 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 87 -- : 87 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.070 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.070 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.107 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_large_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.107 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (63 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.132 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.132 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.216 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.216 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.218 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.218 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.218 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.219 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 92 -- : 92 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.219 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.219 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.256 INFO html_helpers - create_horisontal_calltree_image: Creating image small_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.256 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (66 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.274 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.274 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.352 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.353 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.354 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.354 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.355 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.355 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 79 -- : 79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.355 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.355 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.389 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_zip_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.389 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.408 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.408 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.490 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.490 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.492 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.492 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.492 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.492 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.492 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.493 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.499 INFO html_helpers - create_horisontal_calltree_image: Creating image checksum_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.499 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.514 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.514 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.594 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.594 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.596 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.596 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.596 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.596 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 79 -- : 79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.596 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.596 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.631 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.631 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.763 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.763 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.843 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.843 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.845 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.845 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.846 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.846 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 65 -- : 65 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.846 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.846 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.872 INFO html_helpers - create_horisontal_calltree_image: Creating image flush_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.872 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (46 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.892 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.892 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.965 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.965 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.967 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.967 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.967 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.967 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.967 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.968 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.976 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_uncompress2_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.976 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.993 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.993 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.072 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.072 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.074 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.074 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.074 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.075 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.075 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.075 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.108 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_compress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.108 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.131 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.131 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.215 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.215 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.218 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.218 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.218 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.218 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.218 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.218 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.227 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_uncompress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.227 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.242 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.243 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.322 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.322 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.324 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.324 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.325 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.325 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.325 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.325 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.360 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_compress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.360 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.383 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.383 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.464 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.465 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.467 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.467 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.467 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.467 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 92 -- : 92 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.467 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.468 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.505 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_small_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.505 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (66 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.529 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.529 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.616 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.616 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.619 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.619 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.619 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.619 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.619 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.619 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.626 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_checksum_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.626 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.640 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.641 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.723 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.723 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.725 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.725 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.726 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.726 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 65 -- : 65 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.726 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.726 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.756 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_flush_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.756 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (46 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.777 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.777 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.853 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.853 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.855 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.855 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.856 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.856 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 92 -- : 92 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.856 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.856 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.894 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_small_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.894 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (66 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.916 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.916 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.000 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.000 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.003 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.003 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.003 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.004 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 156 -- : 156 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.004 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.004 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.069 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_add_in_place_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.070 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (119 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.106 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.106 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.202 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.202 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.205 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.205 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.205 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:13.117 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:13.118 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 203 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:13.118 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:13.118 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:13.118 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:13.118 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:13.932 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:13.933 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:13.943 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:13.943 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 203 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:13.943 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:13.943 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:13.943 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.777 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.778 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.789 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.790 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 203 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.790 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.790 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.790 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mz_zip_writer_add_from_zip_reader', 'mz_zip_writer_add_file'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.802 INFO html_report - create_all_function_table: Assembled a total of 182 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.808 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.821 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.821 INFO engine_input - analysis_func: Generating input for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.822 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.822 INFO engine_input - analysis_func: Generating input for uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.823 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.823 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.824 INFO engine_input - analysis_func: Generating input for uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.824 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.825 INFO engine_input - analysis_func: Generating input for large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.826 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_optimize_huffman_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.826 INFO engine_input - analysis_func: Generating input for add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.827 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_init_file_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_read_central_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_add_mem_to_archive_file_in_place_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_add_to_central_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_extract_archive_file_to_heap_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_end_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_file_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.828 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.829 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.829 INFO engine_input - analysis_func: Generating input for miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.830 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_init_file_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_add_mem_to_archive_file_in_place_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_add_to_central_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_end_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_file_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.831 INFO engine_input - analysis_func: Generating input for miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.831 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.832 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.833 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.833 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.834 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.835 INFO engine_input - analysis_func: Generating input for miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.836 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_validate_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.836 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.837 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.837 INFO engine_input - analysis_func: Generating input for miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.838 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.838 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.838 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.838 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.838 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.838 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.838 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.838 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.839 INFO engine_input - analysis_func: Generating input for small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.840 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.840 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.841 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_validate_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.841 INFO engine_input - analysis_func: Generating input for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.842 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.842 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.842 INFO engine_input - analysis_func: Generating input for zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.843 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_validate_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.844 INFO engine_input - analysis_func: Generating input for flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.845 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.845 INFO engine_input - analysis_func: Generating input for miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.846 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.846 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.847 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.847 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.847 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_compress_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.847 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.847 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.848 INFO engine_input - analysis_func: Generating input for miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.849 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.849 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.849 INFO engine_input - analysis_func: Generating input for miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.850 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_compress_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.851 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.852 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.852 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.853 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.854 INFO engine_input - analysis_func: Generating input for miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.855 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.855 INFO engine_input - analysis_func: Generating input for miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.856 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.857 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.858 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_init_file_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_add_mem_to_archive_file_in_place_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_add_to_central_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_end_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_file_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.858 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.859 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.859 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.859 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.859 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.906 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.940 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.940 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.940 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.940 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.941 INFO annotated_cfg - analysis_func: Analysing: uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.941 INFO annotated_cfg - analysis_func: Analysing: uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.941 INFO annotated_cfg - analysis_func: Analysing: large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.941 INFO annotated_cfg - analysis_func: Analysing: add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.942 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.942 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.943 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.943 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.943 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.943 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.944 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.944 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.944 INFO annotated_cfg - analysis_func: Analysing: small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.944 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.945 INFO annotated_cfg - analysis_func: Analysing: checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.945 INFO annotated_cfg - analysis_func: Analysing: zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.945 INFO annotated_cfg - analysis_func: Analysing: flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.945 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.945 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.946 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.946 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.946 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.946 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.946 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.947 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.947 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.989 INFO oss_fuzz - analyse_folder: Found 32 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.989 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.989 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:21.827 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:49.129 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:50.182 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:50.277 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:50.341 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:50.877 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:50.908 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:25.327 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:25.579 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:25.860 INFO oss_fuzz - analyse_folder: Dump methods for add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:25.860 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:20.623 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:21.097 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:21.097 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:24.359 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:24.368 INFO oss_fuzz - analyse_folder: Extracting calltree for add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:25.851 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:25.852 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:25.857 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:25.857 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:25.862 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:25.862 INFO oss_fuzz - analyse_folder: Dump methods for zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:25.862 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:26.089 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:26.335 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:26.335 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:29.254 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:29.264 INFO oss_fuzz - analyse_folder: Extracting calltree for zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:30.158 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:30.158 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:30.166 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:30.167 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:30.172 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:30.172 INFO oss_fuzz - analyse_folder: Dump methods for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:30.172 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:30.408 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:30.874 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:30.874 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:34.153 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:34.162 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:34.632 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:34.632 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:34.639 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:34.639 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:34.643 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:34.643 INFO oss_fuzz - analyse_folder: Dump methods for large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:34.644 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:34.876 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:35.122 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:35.122 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.016 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.026 INFO oss_fuzz - analyse_folder: Extracting calltree for large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.492 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.493 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.500 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.500 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.506 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.506 INFO oss_fuzz - analyse_folder: Dump methods for flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.506 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.977 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:39.228 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:39.228 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.444 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.454 INFO oss_fuzz - analyse_folder: Extracting calltree for flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.784 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.784 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.791 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.791 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.796 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.796 INFO oss_fuzz - analyse_folder: Dump methods for uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.796 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.029 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.279 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.280 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:46.526 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:46.537 INFO oss_fuzz - analyse_folder: Extracting calltree for uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:46.670 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:46.670 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:46.677 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:46.677 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:46.683 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:46.683 INFO oss_fuzz - analyse_folder: Dump methods for uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:46.683 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:46.921 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:47.171 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:47.171 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:50.437 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:50.447 INFO oss_fuzz - analyse_folder: Extracting calltree for uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:50.569 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:50.570 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:50.576 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:50.576 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:50.581 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:50.581 INFO oss_fuzz - analyse_folder: Dump methods for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:50.581 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:50.814 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:51.064 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:51.064 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.355 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.366 INFO oss_fuzz - analyse_folder: Extracting calltree for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.376 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.377 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.384 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.384 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.389 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.389 INFO oss_fuzz - analyse_folder: Dump methods for small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.389 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.627 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.877 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.877 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.188 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.198 INFO oss_fuzz - analyse_folder: Extracting calltree for small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.671 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.672 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.678 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.678 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.682 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.706 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.706 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.740 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.740 INFO data_loader - load_all_profiles: - found 63 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.769 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-veGdrD0880.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.770 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-veGdrD0880.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.770 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.775 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-4BVuzeYOwM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.776 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-4BVuzeYOwM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.776 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.782 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-YcFLZuBneP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.782 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-YcFLZuBneP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.782 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.788 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-bYIOfRbSGt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.788 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-bYIOfRbSGt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.788 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.794 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-o7FAvmKDZ2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.795 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-o7FAvmKDZ2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.795 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.800 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-5YL44qVQFB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.801 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-5YL44qVQFB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.801 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.857 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.861 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.863 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.867 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.871 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.873 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-qN4z9dq9uv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.873 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-qN4z9dq9uv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.874 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.876 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.876 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.882 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.882 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.886 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.890 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.895 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.900 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-YQLgrZMtZt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.900 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-YQLgrZMtZt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.901 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.901 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-KRagQyVDJW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.901 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-KRagQyVDJW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.902 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.925 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-2TF3Qf53eG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.926 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-LeKEYXekiB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.926 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-2TF3Qf53eG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.926 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-LeKEYXekiB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.926 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.927 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.936 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-8rMGhorHlK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.937 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-8rMGhorHlK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.937 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.966 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.971 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.980 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-pzqeKNuUun.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.981 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-pzqeKNuUun.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.981 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.989 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.992 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.994 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.998 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.004 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-6yzGaS9pSc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.005 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-6yzGaS9pSc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.006 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.014 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-m3co0sxlLw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.015 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-m3co0sxlLw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.015 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.015 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.020 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.020 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.025 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.028 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.030 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-XH3L8GZvYw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.030 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-XH3L8GZvYw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.030 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.032 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.039 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-iVFlOmMyca.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.039 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-iVFlOmMyca.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.040 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.043 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-dEoVXQU8Yg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.044 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-dEoVXQU8Yg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.044 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.077 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.082 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.093 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-TVaNfFEX6e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.093 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-TVaNfFEX6e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.094 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.101 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.106 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.109 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.114 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.116 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-wvkb3vXdfU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.117 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-wvkb3vXdfU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.117 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.126 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-QrPBbScSVp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.126 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-QrPBbScSVp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.127 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.127 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.131 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.132 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.135 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.136 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.140 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.141 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-SCWAGF34df.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.141 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-SCWAGF34df.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.142 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.150 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-1EaTfiaL1S.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.151 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-1EaTfiaL1S.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.151 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.155 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-DJgEtpFeQA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.156 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-DJgEtpFeQA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.156 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.186 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.190 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.199 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-AllVS0BLeT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.200 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-AllVS0BLeT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.200 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.210 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.215 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.224 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.224 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-cvuul2i6NG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.225 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-cvuul2i6NG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.225 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.228 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.231 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.236 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.238 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-5ZJQSVBMjt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.239 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-5ZJQSVBMjt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.239 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.245 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.245 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-veGdrD0880.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.246 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-veGdrD0880.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.246 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.246 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.250 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.251 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.259 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.259 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.260 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.263 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YcFLZuBneP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.264 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YcFLZuBneP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.264 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.293 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.298 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.308 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.309 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.309 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.320 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.327 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.332 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.336 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.337 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.338 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.338 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.339 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.341 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.346 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5YL44qVQFB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.346 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5YL44qVQFB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.347 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.354 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.354 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.354 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.355 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.357 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.359 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.363 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.369 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.370 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.370 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.373 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.373 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.373 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.400 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.406 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.415 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.416 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.416 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.431 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.436 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.445 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.445 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LeKEYXekiB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.446 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LeKEYXekiB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.446 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.451 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.451 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.456 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.460 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8rMGhorHlK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.461 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8rMGhorHlK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.461 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.463 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.463 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.468 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.468 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.468 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pzqeKNuUun.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.469 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pzqeKNuUun.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.469 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.477 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6yzGaS9pSc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.478 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6yzGaS9pSc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.478 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.480 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-m3co0sxlLw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.480 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-m3co0sxlLw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.481 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.510 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.515 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.525 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.526 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.526 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.536 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.541 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.550 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iVFlOmMyca.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.550 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iVFlOmMyca.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.550 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.551 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.556 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.564 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KRagQyVDJW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.565 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KRagQyVDJW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.565 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.569 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.571 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.574 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.577 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.584 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.584 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.585 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.587 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.587 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.588 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.604 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.613 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.624 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QrPBbScSVp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.625 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QrPBbScSVp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.625 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.640 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.645 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.649 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.653 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SCWAGF34df.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.653 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.653 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SCWAGF34df.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.653 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.657 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.661 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.662 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.662 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.662 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.671 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AllVS0BLeT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.671 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AllVS0BLeT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.672 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.674 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.679 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.679 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.684 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.687 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.688 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.688 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.696 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cvuul2i6NG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.696 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cvuul2i6NG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.696 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.719 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.724 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.733 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.734 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.734 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.749 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.755 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.756 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.760 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.766 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.765 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.766 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.766 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.770 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.770 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.770 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.772 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.780 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.780 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.781 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.782 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.787 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.787 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.793 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.795 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-zip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.795 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-zip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.796 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.804 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.804 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.805 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.840 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.845 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.854 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.854 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.854 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.189 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.195 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.214 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.226 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.251 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.266 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.294 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.303 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.321 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.333 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.363 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.376 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.383 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.383 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.384 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.418 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.418 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.419 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.453 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.454 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.455 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:08.799 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:08.817 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:08.868 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:08.906 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:08.924 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:08.975 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.436 INFO analysis - load_data_files: Found 63 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.436 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.436 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.469 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.473 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.474 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.474 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.474 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.474 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.477 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.482 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.482 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.482 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.482 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.482 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.486 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.487 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.487 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.491 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.491 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.492 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.492 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.492 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.495 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.495 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.495 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.499 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.499 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.500 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.500 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.500 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.503 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.505 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.505 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.507 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.507 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.507 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.507 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.508 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.513 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.512 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.513 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.517 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.517 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.518 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.518 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.518 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.520 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.521 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.521 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.524 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.525 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.525 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.525 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.525 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.531 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.533 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.533 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.534 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.534 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.534 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.534 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.534 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.538 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.539 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.540 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.542 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.543 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.543 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.543 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.543 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.547 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.547 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.549 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.552 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.552 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.552 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.552 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.552 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.557 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.557 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.566 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.566 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.945 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.945 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.945 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.945 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.946 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.946 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.966 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.966 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.966 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.966 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.967 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.968 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.968 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.968 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.968 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.969 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.969 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.970 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.980 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.981 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.981 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.981 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.981 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.982 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.983 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.986 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.986 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.987 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.987 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.987 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.989 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.989 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.989 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.989 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.989 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.990 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.999 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.000 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.000 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.000 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.000 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.000 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.000 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.001 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.002 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.002 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.002 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.002 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.003 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.003 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.010 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.010 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.011 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.011 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.011 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.012 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.022 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.022 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.022 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.023 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.023 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.024 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.026 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.029 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.029 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.030 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.030 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.030 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.036 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.036 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.036 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.036 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.037 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.037 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.044 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.045 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.064 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.067 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.067 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.067 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.067 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.067 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.070 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.071 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.073 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.073 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.074 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.074 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.074 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.074 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.074 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.075 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.075 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.075 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.080 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.080 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.088 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.088 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.088 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.088 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.100 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.100 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.103 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.103 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.104 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.104 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.104 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.104 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.104 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.104 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.104 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.104 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.107 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.110 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.110 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.111 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.111 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.111 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.113 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.113 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.116 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.117 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.117 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.117 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.117 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.117 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.117 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.117 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.117 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.117 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.118 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.118 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.124 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.125 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.131 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.131 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.131 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.132 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.138 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.138 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.472 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.472 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.472 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.472 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.473 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.474 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.486 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.490 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.490 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.491 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.491 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.491 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.510 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.511 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.543 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.543 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.543 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.543 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.544 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.544 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.557 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.560 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.560 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.560 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.560 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.561 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.570 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.570 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.570 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.570 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.570 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.571 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.571 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.571 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.571 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.571 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.571 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.572 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.574 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.574 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.577 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.578 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.578 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.578 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.578 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.579 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.584 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.585 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.585 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.585 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.586 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.586 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.587 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.587 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.587 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.587 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.587 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.587 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.590 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.594 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.595 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.595 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.596 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.596 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.603 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.603 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.603 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.605 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.606 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.606 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.606 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.606 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.607 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.607 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.607 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.607 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.607 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.608 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.609 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.609 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.609 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.609 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.609 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.610 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.610 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.613 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.613 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.614 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.614 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.614 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.615 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.615 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.620 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.620 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.623 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.627 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.627 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.627 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.627 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.628 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.628 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.628 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.629 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.633 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.633 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.634 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.634 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.634 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.637 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.637 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.637 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.637 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.638 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.639 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.643 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.643 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.650 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.653 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.654 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.654 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.654 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.654 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.654 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.654 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.667 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.667 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.700 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.700 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.700 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.700 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.701 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.702 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.715 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.718 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.718 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.719 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.719 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.719 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.732 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.732 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.996 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.996 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.996 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.996 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.996 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.997 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.009 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.013 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.013 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.013 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.013 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.013 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.028 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.028 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.031 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.031 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.031 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.031 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.031 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.032 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.044 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.048 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.048 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.049 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.049 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.049 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.069 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.070 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.072 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.072 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.072 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.072 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.073 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.074 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.074 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.075 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.075 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.075 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.075 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.076 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.086 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.089 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.089 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.090 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.090 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.090 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.091 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.092 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.092 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.092 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.093 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.093 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.093 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.096 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.096 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.096 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.097 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.097 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.097 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.097 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.097 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.097 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.098 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.099 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.102 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.102 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.103 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.103 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.103 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.104 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.104 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.105 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.106 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.109 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.109 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.109 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.110 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.110 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.111 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.111 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.123 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.123 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.143 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.143 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.143 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.143 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.143 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.144 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.150 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.150 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.150 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.150 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.150 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.151 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.204 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.204 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.204 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.204 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.204 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.205 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.485 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.486 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.486 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.486 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.486 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.487 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.513 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.516 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.516 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.516 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.516 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.516 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.518 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.522 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.522 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.522 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.523 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.523 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.533 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.533 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.540 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.540 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.541 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.541 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.545 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.545 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.545 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.545 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.545 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.545 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.545 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.545 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.546 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.546 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.547 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.550 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.550 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.550 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.550 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.551 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.553 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.553 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.553 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.553 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.553 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.553 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.554 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.556 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.556 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.557 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.557 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.557 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.564 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.564 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.565 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.565 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.565 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.566 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.567 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.571 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.571 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.572 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.572 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.572 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.572 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.573 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.577 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.578 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.578 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.578 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.578 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.578 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.578 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.578 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.578 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.578 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.579 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.579 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.591 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.595 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.595 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.595 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.596 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.596 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.596 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.596 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.597 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.600 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.600 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.601 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.601 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.601 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.614 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.614 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.615 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.615 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.615 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.616 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.616 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.616 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.616 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.617 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.631 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.634 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.634 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.635 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.635 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.635 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.648 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.648 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.001 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.001 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.002 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.002 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.002 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.003 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.015 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.019 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.019 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.020 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.020 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.020 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.023 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.024 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.024 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.024 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.024 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.025 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.026 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.027 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.027 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.027 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.027 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.028 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.037 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.040 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.040 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.040 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.040 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.040 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.041 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.041 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.041 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.041 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.041 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.041 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.042 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.043 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.043 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.047 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.048 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.048 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.048 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.048 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.054 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.054 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.056 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.057 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.057 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.057 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.057 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.057 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.058 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.059 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.059 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.060 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.060 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.060 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.068 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.068 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.070 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.073 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.073 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.073 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.073 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.073 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.074 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.074 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.074 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.074 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.074 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.074 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.075 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.075 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.075 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.075 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.075 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.076 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.076 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.077 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.087 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.087 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.088 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.091 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.091 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.092 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.092 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.092 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.095 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.095 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.096 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.096 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.096 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.096 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.097 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.098 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.099 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.099 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.099 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.099 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.109 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.109 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.109 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.113 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.113 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.114 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.114 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.114 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.119 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.119 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.120 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.120 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.120 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.120 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.120 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.121 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.123 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.123 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.124 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.124 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.124 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.125 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.132 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.133 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.133 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.135 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.135 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.136 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.136 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.136 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.138 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.149 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.149 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.164 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.164 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.167 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.167 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.168 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.180 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.180 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.515 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.515 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.515 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.516 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.516 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.517 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.528 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.531 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.531 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.531 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.531 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.532 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.533 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.537 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.537 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.537 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.537 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.538 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.539 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.541 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.541 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.541 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.542 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.542 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.543 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.544 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.547 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.547 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.548 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.548 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.548 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.549 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.554 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.554 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.555 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.557 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.557 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.558 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.561 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.564 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.564 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.565 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.565 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.565 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.566 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.567 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.570 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.571 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.575 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.575 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.579 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.581 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.581 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.581 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.589 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.590 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.590 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.590 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.590 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.590 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.590 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.591 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.593 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.593 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.594 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.594 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.594 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.595 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.595 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.602 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.603 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.604 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.605 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.605 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.606 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.606 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.606 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.606 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.606 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.606 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.609 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.609 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.609 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.613 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.613 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.622 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.622 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.625 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.625 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.626 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.626 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.628 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.628 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.631 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.631 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.631 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.641 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.641 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.642 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.642 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.642 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.643 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.643 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.643 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.643 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.644 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.644 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.644 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.644 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.645 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.655 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.681 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.681 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.685 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.685 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.685 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.698 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.698 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.704 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.705 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.705 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.705 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.708 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.709 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.030 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.030 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.031 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.031 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.034 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.035 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.047 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.048 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.048 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.048 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.052 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.053 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.079 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.079 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.079 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.080 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.083 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.084 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.089 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.089 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.089 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.089 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.091 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.092 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.092 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.092 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.093 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.094 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.096 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.097 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.102 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.102 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.102 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.102 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.106 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.107 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.114 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.114 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.114 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.114 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.118 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.119 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.158 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.158 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.158 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.159 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.162 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.163 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:16.663 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:16.663 INFO project_profile - __init__: Creating merged profile of 63 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:16.663 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:16.663 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:16.668 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:28.878 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.049 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.049 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.058 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.058 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.059 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.062 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.062 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.062 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.062 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.062 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.063 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.065 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.065 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.066 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.067 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.070 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.070 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.070 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.072 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.072 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.072 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.075 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.075 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.075 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.080 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.080 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.080 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.082 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.083 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.083 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.083 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.083 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.083 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.086 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.086 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.086 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.089 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.091 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.092 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.092 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.092 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.095 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.095 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.095 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.097 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.100 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.100 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.100 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.101 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.101 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.101 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.104 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.104 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.104 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.106 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.106 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.106 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.108 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.109 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.109 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.111 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.111 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.111 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.113 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.114 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.114 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.115 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.115 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.115 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.118 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.118 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.118 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.119 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.121 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.122 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.122 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.123 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.123 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.123 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.126 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.126 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.126 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.128 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.128 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.128 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.131 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.131 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.131 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.132 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.132 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.132 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.134 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.134 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.135 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.139 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.141 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.142 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.142 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.144 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.144 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.144 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.147 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.147 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.147 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.148 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.150 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.151 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.151 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.152 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.152 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.152 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.155 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.155 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.155 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.155 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.158 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.158 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.158 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.158 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.158 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.158 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.161 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.188 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.188 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.189 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.189 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.190 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.192 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.193 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.193 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.197 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.197 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.197 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.200 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.200 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.200 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.201 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.202 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.202 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.204 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.205 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.205 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.206 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.206 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.206 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.209 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.209 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.210 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.214 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.214 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.214 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.217 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.217 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.217 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.218 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.218 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.218 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.220 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.221 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.221 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.221 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.223 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.224 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.224 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.225 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.228 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.228 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.228 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.231 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.233 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.233 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.234 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.235 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.235 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.235 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.237 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.238 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.238 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.239 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.239 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.239 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.242 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.242 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.242 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.243 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.243 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.243 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.245 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.246 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.246 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.247 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.250 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.250 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.250 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.252 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.254 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.255 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.255 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.257 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.257 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.257 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.260 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.260 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.260 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.264 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.267 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.268 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.268 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.268 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.268 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.268 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.271 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.271 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.271 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.272 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.272 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.272 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.274 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.275 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.275 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.275 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.275 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.275 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.278 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.278 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.278 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.280 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.280 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.280 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.282 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.283 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.283 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.283 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.283 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.283 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.286 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.286 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.286 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.288 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.288 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.290 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.291 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.291 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.293 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.295 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.296 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.296 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.297 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.297 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.297 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.300 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.632 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.632 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.632 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.632 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.632 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.635 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.636 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.636 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.637 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.640 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.640 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.640 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.642 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.645 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.645 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.646 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.647 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.650 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.651 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.651 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.651 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.651 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.651 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.653 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.654 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.654 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.659 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.661 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.662 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.662 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.663 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.666 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.666 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.666 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.678 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.681 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.681 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.682 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.693 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.693 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.694 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.696 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.697 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.697 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.718 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.718 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.719 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.721 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.722 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.722 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.722 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.722 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.722 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.725 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.726 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.726 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.731 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.731 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.731 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.734 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.734 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.734 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.741 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.744 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.744 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.744 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.774 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.777 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.777 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.777 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.784 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.784 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.784 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.787 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.788 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.788 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.800 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.800 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.800 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.803 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5YL44qVQFB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qN4z9dq9uv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2TF3Qf53eG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-QrPBbScSVp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YQLgrZMtZt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-AllVS0BLeT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-m3co0sxlLw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DJgEtpFeQA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SCWAGF34df.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YcFLZuBneP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iVFlOmMyca.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-1EaTfiaL1S.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cvuul2i6NG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4BVuzeYOwM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pzqeKNuUun.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8rMGhorHlK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LeKEYXekiB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-veGdrD0880.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6yzGaS9pSc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-bYIOfRbSGt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XH3L8GZvYw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-TVaNfFEX6e.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wvkb3vXdfU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-KRagQyVDJW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-veGdrD0880.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6yzGaS9pSc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SCWAGF34df.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8rMGhorHlK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-KRagQyVDJW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-QrPBbScSVp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-veGdrD0880.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YcFLZuBneP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pzqeKNuUun.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6yzGaS9pSc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iVFlOmMyca.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5YL44qVQFB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-veGdrD0880.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6yzGaS9pSc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8rMGhorHlK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-veGdrD0880.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5YL44qVQFB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-QrPBbScSVp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6yzGaS9pSc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iVFlOmMyca.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SCWAGF34df.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-KRagQyVDJW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pzqeKNuUun.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YcFLZuBneP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-veGdrD0880.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6yzGaS9pSc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:30.066 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:30.066 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:30.066 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:30.066 INFO analysis - extract_tests_from_directories: /src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:30.067 INFO analysis - extract_tests_from_directories: /src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:30.067 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:30.067 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:30.067 INFO analysis - extract_tests_from_directories: /src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:30.067 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:30.067 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:30.067 INFO analysis - extract_tests_from_directories: /src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.082 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.082 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.082 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.082 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.082 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.082 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.085 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.090 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.095 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.100 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.104 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.109 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.113 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.117 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.122 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.126 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.131 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.135 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.140 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.144 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.149 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.153 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.158 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.162 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.167 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.171 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.176 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.180 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.185 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.189 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.194 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.198 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.203 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.207 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:35.191 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:36.202 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:36.202 INFO debug_info - create_friendly_debug_types: Have to create for 18308 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:36.240 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:36.252 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:36.266 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:36.279 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:36.292 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:36.457 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:36.470 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:37.092 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.c ------- 176 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/utime.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/checksum_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/large_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/large_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/small_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/flush_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/small_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/add_in_place_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/compress_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/uncompress_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/uncompress2_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:37.588 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:37.588 INFO analysis - extract_tests_from_directories: /src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:37.588 INFO analysis - extract_tests_from_directories: /src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:37.589 INFO analysis - extract_tests_from_directories: /src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:37.589 INFO analysis - extract_tests_from_directories: /src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:37.646 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:37.990 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:37.994 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:37.995 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:37.995 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:37.996 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:37.996 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:38.005 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:38.005 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-zip_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-zip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-uncompress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-uncompress2_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-small_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-large_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flush_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-checksum_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-add_in_place_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-add_in_place_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": add_in_place_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": flush_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1EaTfiaL1S.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1EaTfiaL1S.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1EaTfiaL1S.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2TF3Qf53eG.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2TF3Qf53eG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2TF3Qf53eG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4BVuzeYOwM.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4BVuzeYOwM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4BVuzeYOwM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5YL44qVQFB.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5YL44qVQFB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5YL44qVQFB.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5YL44qVQFB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5YL44qVQFB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5YL44qVQFB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5ZJQSVBMjt.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5ZJQSVBMjt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5ZJQSVBMjt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6yzGaS9pSc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6yzGaS9pSc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6yzGaS9pSc.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6yzGaS9pSc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6yzGaS9pSc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6yzGaS9pSc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8rMGhorHlK.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8rMGhorHlK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8rMGhorHlK.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8rMGhorHlK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8rMGhorHlK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8rMGhorHlK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AllVS0BLeT.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AllVS0BLeT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AllVS0BLeT.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AllVS0BLeT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AllVS0BLeT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AllVS0BLeT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DJgEtpFeQA.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DJgEtpFeQA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DJgEtpFeQA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KRagQyVDJW.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KRagQyVDJW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KRagQyVDJW.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KRagQyVDJW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KRagQyVDJW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KRagQyVDJW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LeKEYXekiB.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LeKEYXekiB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LeKEYXekiB.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LeKEYXekiB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LeKEYXekiB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LeKEYXekiB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QrPBbScSVp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QrPBbScSVp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QrPBbScSVp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QrPBbScSVp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QrPBbScSVp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QrPBbScSVp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SCWAGF34df.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SCWAGF34df.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SCWAGF34df.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SCWAGF34df.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SCWAGF34df.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SCWAGF34df.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TVaNfFEX6e.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TVaNfFEX6e.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TVaNfFEX6e.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XH3L8GZvYw.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XH3L8GZvYw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XH3L8GZvYw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YQLgrZMtZt.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YQLgrZMtZt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YQLgrZMtZt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YcFLZuBneP.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YcFLZuBneP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YcFLZuBneP.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YcFLZuBneP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YcFLZuBneP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YcFLZuBneP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bYIOfRbSGt.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bYIOfRbSGt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bYIOfRbSGt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cvuul2i6NG.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cvuul2i6NG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cvuul2i6NG.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cvuul2i6NG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cvuul2i6NG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cvuul2i6NG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dEoVXQU8Yg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dEoVXQU8Yg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dEoVXQU8Yg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iVFlOmMyca.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iVFlOmMyca.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iVFlOmMyca.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iVFlOmMyca.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iVFlOmMyca.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iVFlOmMyca.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m3co0sxlLw.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m3co0sxlLw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m3co0sxlLw.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m3co0sxlLw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m3co0sxlLw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m3co0sxlLw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o7FAvmKDZ2.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o7FAvmKDZ2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o7FAvmKDZ2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pzqeKNuUun.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pzqeKNuUun.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pzqeKNuUun.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pzqeKNuUun.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pzqeKNuUun.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pzqeKNuUun.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qN4z9dq9uv.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qN4z9dq9uv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qN4z9dq9uv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-veGdrD0880.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-veGdrD0880.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-veGdrD0880.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-veGdrD0880.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-veGdrD0880.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-veGdrD0880.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wvkb3vXdfU.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wvkb3vXdfU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wvkb3vXdfU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_add_in_place_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_checksum_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_compress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_flush_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_large_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_small_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_uncompress2_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_uncompress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_zip_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": large_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_add_in_place_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_checksum_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_compress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_flush_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_large_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_small_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_uncompress2_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_uncompress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_zip_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": small_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": zip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-checksum_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flush_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-large_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-small_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-zip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-zip_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_export.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tdef.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tdef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tinfl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tinfl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/amalgamation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/amalgamation/miniz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/catch_amalgamated.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/timer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/utime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 99,013,902 bytes received 7,939 bytes 198,043,682.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 98,959,579 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Step #8: ***** NOTICE ***** Step #8: Step #8: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #8: platforms, can be found at Step #8: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #8: Step #8: Suggested alternative images include: Step #8: Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #8: Step #8: Please note that the `gsutil` entrypoint must be specified when using these Step #8: images. Step #8: Step #8: ***** END OF NOTICE ***** Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/366 files][ 0.0 B/ 94.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_large_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [0/366 files][ 0.0 B/ 94.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-veGdrD0880.data [Content-Type=application/octet-stream]... Step #8: / [0/366 files][ 0.0 B/ 94.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/366 files][ 0.0 B/ 94.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_add_in_place_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [0/366 files][ 72.2 KiB/ 94.4 MiB] 0% Done / [1/366 files][ 82.7 KiB/ 94.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1/366 files][ 83.7 KiB/ 94.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4BVuzeYOwM.data [Content-Type=application/octet-stream]... Step #8: / [1/366 files][ 83.7 KiB/ 94.4 MiB] 0% Done / [1/366 files][136.4 KiB/ 94.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LeKEYXekiB.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/366 files][151.3 KiB/ 94.4 MiB] 0% Done / [2/366 files][151.3 KiB/ 94.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [2/366 files][151.3 KiB/ 94.4 MiB] 0% Done / [3/366 files][151.3 KiB/ 94.4 MiB] 0% Done / [4/366 files][151.3 KiB/ 94.4 MiB] 0% Done / [5/366 files][151.3 KiB/ 94.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/366 files][286.7 KiB/ 94.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/366 files][286.7 KiB/ 94.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [5/366 files][286.7 KiB/ 94.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [5/366 files][286.7 KiB/ 94.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/366 files][645.9 KiB/ 94.4 MiB] 0% Done / [6/366 files][647.0 KiB/ 94.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_uncompress2_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [6/366 files][647.0 KiB/ 94.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/366 files][647.0 KiB/ 94.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: / [6/366 files][647.0 KiB/ 94.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_flush_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [6/366 files][647.0 KiB/ 94.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [6/366 files][647.0 KiB/ 94.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: / [6/366 files][702.2 KiB/ 94.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YcFLZuBneP.data [Content-Type=application/octet-stream]... Step #8: / [6/366 files][702.2 KiB/ 94.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_zip_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [6/366 files][702.2 KiB/ 94.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/366 files][702.2 KiB/ 94.4 MiB] 0% Done / [7/366 files][702.2 KiB/ 94.4 MiB] 0% Done / [8/366 files][702.2 KiB/ 94.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [8/366 files][702.2 KiB/ 94.4 MiB] 0% Done / [9/366 files][702.2 KiB/ 94.4 MiB] 0% Done / [10/366 files][702.2 KiB/ 94.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/366 files][810.7 KiB/ 94.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress2_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [10/366 files][810.7 KiB/ 94.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bYIOfRbSGt.data [Content-Type=application/octet-stream]... Step #8: / [10/366 files][ 1009 KiB/ 94.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/366 files][ 1009 KiB/ 94.4 MiB] 1% Done / [11/366 files][ 1009 KiB/ 94.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [11/366 files][ 1009 KiB/ 94.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [11/366 files][ 1009 KiB/ 94.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [11/366 files][ 1009 KiB/ 94.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [11/366 files][ 1009 KiB/ 94.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [11/366 files][ 1009 KiB/ 94.4 MiB] 1% Done / [11/366 files][ 1009 KiB/ 94.4 MiB] 1% Done / [12/366 files][ 1009 KiB/ 94.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/366 files][ 1009 KiB/ 94.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_large_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [12/366 files][ 1009 KiB/ 94.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.yaml [Content-Type=application/octet-stream]... Step #8: / [12/366 files][ 1023 KiB/ 94.4 MiB] 1% Done / [13/366 files][ 1023 KiB/ 94.4 MiB] 1% Done - - [14/366 files][ 1023 KiB/ 94.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.yaml [Content-Type=application/octet-stream]... Step #8: - [14/366 files][ 1023 KiB/ 94.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [14/366 files][ 1.1 MiB/ 94.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [14/366 files][ 1.2 MiB/ 94.4 MiB] 1% Done - [15/366 files][ 1.2 MiB/ 94.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-veGdrD0880.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [15/366 files][ 1.2 MiB/ 94.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pzqeKNuUun.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/366 files][ 1.2 MiB/ 94.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [15/366 files][ 1.2 MiB/ 94.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/366 files][ 1.2 MiB/ 94.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [15/366 files][ 1.2 MiB/ 94.4 MiB] 1% Done - [16/366 files][ 1.3 MiB/ 94.4 MiB] 1% Done - [17/366 files][ 1.3 MiB/ 94.4 MiB] 1% Done - [18/366 files][ 1.5 MiB/ 94.4 MiB] 1% Done - [19/366 files][ 1.5 MiB/ 94.4 MiB] 1% Done - [20/366 files][ 1.5 MiB/ 94.4 MiB] 1% Done - [21/366 files][ 1.5 MiB/ 94.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [21/366 files][ 1.5 MiB/ 94.4 MiB] 1% Done - [22/366 files][ 1.6 MiB/ 94.4 MiB] 1% Done - [23/366 files][ 1.8 MiB/ 94.4 MiB] 1% Done - [24/366 files][ 1.8 MiB/ 94.4 MiB] 1% Done - [25/366 files][ 1.8 MiB/ 94.4 MiB] 1% Done - [26/366 files][ 1.8 MiB/ 94.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pzqeKNuUun.data [Content-Type=application/octet-stream]... Step #8: - [26/366 files][ 1.8 MiB/ 94.4 MiB] 1% Done - [27/366 files][ 1.8 MiB/ 94.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_small_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [27/366 files][ 1.9 MiB/ 94.4 MiB] 2% Done - [28/366 files][ 1.9 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [28/366 files][ 2.1 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [28/366 files][ 2.2 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_compress_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data [Content-Type=application/octet-stream]... Step #8: - [28/366 files][ 2.2 MiB/ 94.4 MiB] 2% Done - [28/366 files][ 2.2 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [28/366 files][ 2.2 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [28/366 files][ 2.2 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [28/366 files][ 2.2 MiB/ 94.4 MiB] 2% Done - [28/366 files][ 2.2 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5YL44qVQFB.data [Content-Type=application/octet-stream]... Step #8: - [29/366 files][ 2.2 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: - [30/366 files][ 2.2 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [30/366 files][ 2.2 MiB/ 94.4 MiB] 2% Done - [30/366 files][ 2.2 MiB/ 94.4 MiB] 2% Done - [30/366 files][ 2.2 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.yaml [Content-Type=application/octet-stream]... Step #8: - [30/366 files][ 2.4 MiB/ 94.4 MiB] 2% Done - [31/366 files][ 2.4 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_uncompress_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [31/366 files][ 2.4 MiB/ 94.4 MiB] 2% Done - [31/366 files][ 2.4 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8rMGhorHlK.data.yaml [Content-Type=application/octet-stream]... Step #8: - [31/366 files][ 2.4 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [31/366 files][ 2.4 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [31/366 files][ 2.4 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [31/366 files][ 2.4 MiB/ 94.4 MiB] 2% Done - [32/366 files][ 2.4 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_checksum_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qN4z9dq9uv.data [Content-Type=application/octet-stream]... Step #8: - [32/366 files][ 2.4 MiB/ 94.4 MiB] 2% Done - [32/366 files][ 2.4 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [32/366 files][ 2.5 MiB/ 94.4 MiB] 2% Done - [33/366 files][ 2.5 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [33/366 files][ 2.5 MiB/ 94.4 MiB] 2% Done - [33/366 files][ 2.5 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [33/366 files][ 2.5 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YQLgrZMtZt.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [33/366 files][ 2.5 MiB/ 94.4 MiB] 2% Done - [33/366 files][ 2.5 MiB/ 94.4 MiB] 2% Done - [34/366 files][ 2.5 MiB/ 94.4 MiB] 2% Done - [35/366 files][ 2.5 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [35/366 files][ 2.5 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [35/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done - [36/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data [Content-Type=application/octet-stream]... Step #8: - [36/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AllVS0BLeT.data.yaml [Content-Type=application/octet-stream]... Step #8: - [36/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [36/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [36/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done - [37/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2TF3Qf53eG.data [Content-Type=application/octet-stream]... Step #8: - [37/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [37/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_small_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [37/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done - [37/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [37/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SCWAGF34df.data.yaml [Content-Type=application/octet-stream]... Step #8: - [37/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done - [37/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done - [38/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [38/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done - [38/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [38/366 files][ 2.8 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cvuul2i6NG.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [38/366 files][ 2.8 MiB/ 94.4 MiB] 2% Done - [38/366 files][ 2.8 MiB/ 94.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [38/366 files][ 3.0 MiB/ 94.4 MiB] 3% Done - [38/366 files][ 3.0 MiB/ 94.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LeKEYXekiB.data [Content-Type=application/octet-stream]... Step #8: - [38/366 files][ 3.0 MiB/ 94.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [38/366 files][ 3.0 MiB/ 94.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [38/366 files][ 3.2 MiB/ 94.4 MiB] 3% Done - [39/366 files][ 3.2 MiB/ 94.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [39/366 files][ 3.2 MiB/ 94.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [39/366 files][ 3.2 MiB/ 94.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [39/366 files][ 3.3 MiB/ 94.4 MiB] 3% Done - [40/366 files][ 3.4 MiB/ 94.4 MiB] 3% Done - [41/366 files][ 3.4 MiB/ 94.4 MiB] 3% Done - [42/366 files][ 3.4 MiB/ 94.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [42/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8rMGhorHlK.data [Content-Type=application/octet-stream]... Step #8: - [42/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done - [42/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_compress_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [42/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done - [42/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [43/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done - [43/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [43/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [43/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [43/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done - [44/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [44/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6yzGaS9pSc.data [Content-Type=application/octet-stream]... Step #8: - [44/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done - [45/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: - [46/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done - [46/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [46/366 files][ 3.8 MiB/ 94.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m3co0sxlLw.data.yaml [Content-Type=application/octet-stream]... Step #8: - [46/366 files][ 3.8 MiB/ 94.4 MiB] 3% Done - [47/366 files][ 3.9 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [47/366 files][ 3.9 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/large_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [47/366 files][ 4.1 MiB/ 94.4 MiB] 4% Done - [47/366 files][ 4.1 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [47/366 files][ 4.1 MiB/ 94.4 MiB] 4% Done - [47/366 files][ 4.1 MiB/ 94.4 MiB] 4% Done - [47/366 files][ 4.1 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: - [48/366 files][ 4.1 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [48/366 files][ 4.1 MiB/ 94.4 MiB] 4% Done - [48/366 files][ 4.1 MiB/ 94.4 MiB] 4% Done - [48/366 files][ 4.1 MiB/ 94.4 MiB] 4% Done - [49/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [49/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done - [49/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [49/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [49/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done - [50/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done - [51/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QrPBbScSVp.data.yaml [Content-Type=application/octet-stream]... Step #8: - [51/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [51/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [51/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done - [51/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [51/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [51/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [51/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [51/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [51/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/add_in_place_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [52/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done - [52/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YcFLZuBneP.data.yaml [Content-Type=application/octet-stream]... Step #8: - [52/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [52/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress2_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m3co0sxlLw.data [Content-Type=application/octet-stream]... Step #8: - [52/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done - [52/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XH3L8GZvYw.data [Content-Type=application/octet-stream]... Step #8: - [52/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [52/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_add_in_place_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [53/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done - [53/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KRagQyVDJW.data [Content-Type=application/octet-stream]... Step #8: - [54/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done - [54/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iVFlOmMyca.data [Content-Type=application/octet-stream]... Step #8: - [55/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done - [56/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done - [56/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/small_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [56/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done - [57/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done - [57/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TVaNfFEX6e.data [Content-Type=application/octet-stream]... Step #8: - [57/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done - [58/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [58/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [58/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checksum_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [59/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done - [59/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done - [59/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done - [59/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [59/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: - [59/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [59/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.yaml [Content-Type=application/octet-stream]... Step #8: - [59/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: - [59/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_uncompress_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [59/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [59/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done - [59/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [59/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done - [60/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [60/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done - [60/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done - [60/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [60/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done - [60/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.yaml [Content-Type=application/octet-stream]... Step #8: - [60/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [60/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checksum_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [60/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [60/366 files][ 4.5 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6yzGaS9pSc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [60/366 files][ 4.5 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-veGdrD0880.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [60/366 files][ 4.5 MiB/ 94.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wvkb3vXdfU.data [Content-Type=application/octet-stream]... Step #8: \ [60/366 files][ 5.1 MiB/ 94.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: \ [60/366 files][ 5.2 MiB/ 94.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6yzGaS9pSc.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [60/366 files][ 5.3 MiB/ 94.4 MiB] 5% Done \ [61/366 files][ 5.3 MiB/ 94.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [61/366 files][ 5.5 MiB/ 94.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [61/366 files][ 5.8 MiB/ 94.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KRagQyVDJW.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/small_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [61/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done \ [61/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done \ [62/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done \ [63/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: \ [63/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_checksum_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: \ [63/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [63/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done \ [63/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done \ [63/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-veGdrD0880.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [64/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done \ [65/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done \ [65/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_zip_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: \ [66/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done \ [67/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done \ [67/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done \ [67/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done \ [68/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done \ [69/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done \ [70/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done \ [71/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QrPBbScSVp.data [Content-Type=application/octet-stream]... Step #8: \ [72/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done \ [72/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [72/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SCWAGF34df.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [72/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done \ [72/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done \ [72/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done \ [73/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done \ [74/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done \ [75/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [75/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done \ [75/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done \ [75/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-veGdrD0880.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [75/366 files][ 6.8 MiB/ 94.4 MiB] 7% Done \ [75/366 files][ 7.1 MiB/ 94.4 MiB] 7% Done \ [75/366 files][ 7.1 MiB/ 94.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [75/366 files][ 8.1 MiB/ 94.4 MiB] 8% Done \ [75/366 files][ 8.1 MiB/ 94.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: \ [76/366 files][ 8.4 MiB/ 94.4 MiB] 8% Done \ [77/366 files][ 9.2 MiB/ 94.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1EaTfiaL1S.data [Content-Type=application/octet-stream]... Step #8: \ [78/366 files][ 9.2 MiB/ 94.4 MiB] 9% Done \ [79/366 files][ 9.4 MiB/ 94.4 MiB] 10% Done \ [79/366 files][ 9.4 MiB/ 94.4 MiB] 10% Done \ [79/366 files][ 9.4 MiB/ 94.4 MiB] 10% Done \ [79/366 files][ 9.8 MiB/ 94.4 MiB] 10% Done \ [80/366 files][ 10.1 MiB/ 94.4 MiB] 10% Done \ [80/366 files][ 10.1 MiB/ 94.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: \ [80/366 files][ 11.2 MiB/ 94.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flush_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [80/366 files][ 12.9 MiB/ 94.4 MiB] 13% Done \ [80/366 files][ 12.9 MiB/ 94.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [80/366 files][ 12.9 MiB/ 94.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_flush_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: \ [81/366 files][ 12.9 MiB/ 94.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [81/366 files][ 13.3 MiB/ 94.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6yzGaS9pSc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iVFlOmMyca.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [81/366 files][ 13.6 MiB/ 94.4 MiB] 14% Done \ [82/366 files][ 13.8 MiB/ 94.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: \ [83/366 files][ 13.8 MiB/ 94.4 MiB] 14% Done \ [84/366 files][ 13.8 MiB/ 94.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_uncompress2_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AllVS0BLeT.data [Content-Type=application/octet-stream]... Step #8: \ [85/366 files][ 14.0 MiB/ 94.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XH3L8GZvYw.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [86/366 files][ 14.5 MiB/ 94.4 MiB] 15% Done \ [87/366 files][ 14.7 MiB/ 94.4 MiB] 15% Done \ [87/366 files][ 15.0 MiB/ 94.4 MiB] 15% Done \ [87/366 files][ 15.5 MiB/ 94.4 MiB] 16% Done \ [88/366 files][ 15.8 MiB/ 94.4 MiB] 16% Done \ [88/366 files][ 16.3 MiB/ 94.4 MiB] 17% Done \ [89/366 files][ 16.6 MiB/ 94.4 MiB] 17% Done \ [90/366 files][ 16.6 MiB/ 94.4 MiB] 17% Done \ [91/366 files][ 17.1 MiB/ 94.4 MiB] 18% Done \ [92/366 files][ 17.1 MiB/ 94.4 MiB] 18% Done \ [93/366 files][ 17.1 MiB/ 94.4 MiB] 18% Done \ [94/366 files][ 17.1 MiB/ 94.4 MiB] 18% Done \ [94/366 files][ 18.1 MiB/ 94.4 MiB] 19% Done \ [94/366 files][ 18.5 MiB/ 94.4 MiB] 19% Done \ [95/366 files][ 18.5 MiB/ 94.4 MiB] 19% Done \ [95/366 files][ 18.7 MiB/ 94.4 MiB] 19% Done \ [96/366 files][ 18.7 MiB/ 94.4 MiB] 19% Done \ [97/366 files][ 18.7 MiB/ 94.4 MiB] 19% Done \ [97/366 files][ 19.0 MiB/ 94.4 MiB] 20% Done \ [98/366 files][ 19.2 MiB/ 94.4 MiB] 20% Done \ [99/366 files][ 19.2 MiB/ 94.4 MiB] 20% Done \ [100/366 files][ 20.8 MiB/ 94.4 MiB] 22% Done \ [101/366 files][ 20.8 MiB/ 94.4 MiB] 22% Done \ [102/366 files][ 21.1 MiB/ 94.4 MiB] 22% Done \ [103/366 files][ 21.1 MiB/ 94.4 MiB] 22% Done \ [104/366 files][ 21.1 MiB/ 94.4 MiB] 22% Done \ [105/366 files][ 21.6 MiB/ 94.4 MiB] 22% Done \ [106/366 files][ 21.6 MiB/ 94.4 MiB] 22% Done \ [107/366 files][ 21.6 MiB/ 94.4 MiB] 22% Done \ [108/366 files][ 21.6 MiB/ 94.4 MiB] 22% Done \ [109/366 files][ 21.6 MiB/ 94.4 MiB] 22% Done \ [110/366 files][ 21.8 MiB/ 94.4 MiB] 23% Done \ [111/366 files][ 21.8 MiB/ 94.4 MiB] 23% Done \ [112/366 files][ 21.8 MiB/ 94.4 MiB] 23% Done \ [113/366 files][ 21.8 MiB/ 94.4 MiB] 23% Done \ [114/366 files][ 22.0 MiB/ 94.4 MiB] 23% Done \ [115/366 files][ 22.0 MiB/ 94.4 MiB] 23% Done \ [116/366 files][ 22.0 MiB/ 94.4 MiB] 23% Done \ [117/366 files][ 22.0 MiB/ 94.4 MiB] 23% Done \ [118/366 files][ 22.0 MiB/ 94.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [119/366 files][ 24.2 MiB/ 94.4 MiB] 25% Done \ [120/366 files][ 24.7 MiB/ 94.4 MiB] 26% Done \ [121/366 files][ 24.7 MiB/ 94.4 MiB] 26% Done \ [122/366 files][ 24.7 MiB/ 94.4 MiB] 26% Done \ [123/366 files][ 24.7 MiB/ 94.4 MiB] 26% Done \ [123/366 files][ 24.7 MiB/ 94.4 MiB] 26% Done \ [124/366 files][ 24.7 MiB/ 94.4 MiB] 26% Done \ [125/366 files][ 24.7 MiB/ 94.4 MiB] 26% Done \ [126/366 files][ 24.7 MiB/ 94.4 MiB] 26% Done \ [127/366 files][ 24.7 MiB/ 94.4 MiB] 26% Done \ [128/366 files][ 24.7 MiB/ 94.4 MiB] 26% Done \ [129/366 files][ 24.7 MiB/ 94.4 MiB] 26% Done \ [130/366 files][ 24.9 MiB/ 94.4 MiB] 26% Done \ [131/366 files][ 24.9 MiB/ 94.4 MiB] 26% Done \ [132/366 files][ 25.0 MiB/ 94.4 MiB] 26% Done \ [133/366 files][ 25.0 MiB/ 94.4 MiB] 26% Done \ [134/366 files][ 25.0 MiB/ 94.4 MiB] 26% Done \ [135/366 files][ 25.0 MiB/ 94.4 MiB] 26% Done \ [136/366 files][ 25.0 MiB/ 94.4 MiB] 26% Done \ [137/366 files][ 25.2 MiB/ 94.4 MiB] 26% Done \ [138/366 files][ 25.2 MiB/ 94.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [138/366 files][ 25.2 MiB/ 94.4 MiB] 26% Done \ [139/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flush_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [140/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done \ [140/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5YL44qVQFB.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [141/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [141/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [141/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done \ [141/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done \ [142/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done \ [143/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6yzGaS9pSc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [143/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done \ [144/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: \ [145/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done \ [146/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [147/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done \ [147/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done \ [148/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done \ [148/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done \ [149/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [149/366 files][ 25.4 MiB/ 94.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [150/366 files][ 25.5 MiB/ 94.4 MiB] 26% Done \ [150/366 files][ 25.5 MiB/ 94.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DJgEtpFeQA.data [Content-Type=application/octet-stream]... Step #8: \ [151/366 files][ 25.5 MiB/ 94.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [151/366 files][ 25.5 MiB/ 94.4 MiB] 26% Done \ [151/366 files][ 25.5 MiB/ 94.4 MiB] 26% Done \ [152/366 files][ 25.5 MiB/ 94.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/add_in_place_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [153/366 files][ 25.5 MiB/ 94.4 MiB] 26% Done \ [154/366 files][ 25.6 MiB/ 94.4 MiB] 27% Done \ [154/366 files][ 25.8 MiB/ 94.4 MiB] 27% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [154/366 files][ 26.0 MiB/ 94.4 MiB] 27% Done | [155/366 files][ 26.1 MiB/ 94.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cvuul2i6NG.data [Content-Type=application/octet-stream]... Step #8: | [155/366 files][ 26.4 MiB/ 94.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/large_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [155/366 files][ 26.4 MiB/ 94.4 MiB] 27% Done | [155/366 files][ 26.4 MiB/ 94.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [155/366 files][ 26.4 MiB/ 94.4 MiB] 27% Done | [156/366 files][ 26.6 MiB/ 94.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-veGdrD0880.data.yaml [Content-Type=application/octet-stream]... Step #8: | [156/366 files][ 26.6 MiB/ 94.4 MiB] 28% Done | [157/366 files][ 26.6 MiB/ 94.4 MiB] 28% Done | [158/366 files][ 26.6 MiB/ 94.4 MiB] 28% Done | [159/366 files][ 26.6 MiB/ 94.4 MiB] 28% Done | [160/366 files][ 26.9 MiB/ 94.4 MiB] 28% Done | [161/366 files][ 26.9 MiB/ 94.4 MiB] 28% Done | [162/366 files][ 26.9 MiB/ 94.4 MiB] 28% Done | [163/366 files][ 26.9 MiB/ 94.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [163/366 files][ 27.2 MiB/ 94.4 MiB] 28% Done | [164/366 files][ 27.2 MiB/ 94.4 MiB] 28% Done | [165/366 files][ 27.2 MiB/ 94.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [165/366 files][ 27.2 MiB/ 94.4 MiB] 28% Done | [166/366 files][ 27.2 MiB/ 94.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: | [166/366 files][ 27.2 MiB/ 94.4 MiB] 28% Done | [167/366 files][ 28.4 MiB/ 94.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XH3L8GZvYw.data.yaml [Content-Type=application/octet-stream]... Step #8: | [167/366 files][ 28.4 MiB/ 94.4 MiB] 30% Done | [168/366 files][ 28.6 MiB/ 94.4 MiB] 30% Done | [169/366 files][ 28.6 MiB/ 94.4 MiB] 30% Done | [170/366 files][ 28.9 MiB/ 94.4 MiB] 30% Done | [171/366 files][ 29.1 MiB/ 94.4 MiB] 30% Done | [172/366 files][ 29.1 MiB/ 94.4 MiB] 30% Done | [173/366 files][ 29.2 MiB/ 94.4 MiB] 30% Done | [174/366 files][ 29.2 MiB/ 94.4 MiB] 30% Done | [175/366 files][ 29.2 MiB/ 94.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [175/366 files][ 29.5 MiB/ 94.4 MiB] 31% Done | [176/366 files][ 29.5 MiB/ 94.4 MiB] 31% Done | [177/366 files][ 29.5 MiB/ 94.4 MiB] 31% Done | [178/366 files][ 29.6 MiB/ 94.4 MiB] 31% Done | [179/366 files][ 29.8 MiB/ 94.4 MiB] 31% Done | [180/366 files][ 30.6 MiB/ 94.4 MiB] 32% Done | [181/366 files][ 30.6 MiB/ 94.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data [Content-Type=application/octet-stream]... Step #8: | [182/366 files][ 30.6 MiB/ 94.4 MiB] 32% Done | [182/366 files][ 30.6 MiB/ 94.4 MiB] 32% Done | [183/366 files][ 30.6 MiB/ 94.4 MiB] 32% Done | [184/366 files][ 30.6 MiB/ 94.4 MiB] 32% Done | [185/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: | [185/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6yzGaS9pSc.data.yaml [Content-Type=application/octet-stream]... Step #8: | [185/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done | [186/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done | [186/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done | [187/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done | [188/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done | [189/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_common.h [Content-Type=text/x-chdr]... Step #8: | [189/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done | [190/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_tdef.h [Content-Type=text/x-chdr]... Step #8: | [190/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done | [191/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done | [192/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done | [193/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done | [194/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done | [195/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done | [196/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_tinfl.c [Content-Type=text/x-csrc]... Step #8: | [197/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done | [197/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz.h [Content-Type=text/x-chdr]... Step #8: | [198/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done | [198/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done | [199/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done | [200/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_export.h [Content-Type=text/x-chdr]... Step #8: | [200/366 files][ 30.9 MiB/ 94.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz.c [Content-Type=text/x-csrc]... Step #8: | [200/366 files][ 31.0 MiB/ 94.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_tdef.c [Content-Type=text/x-csrc]... Step #8: | [200/366 files][ 31.0 MiB/ 94.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_tinfl.h [Content-Type=text/x-chdr]... Step #8: | [200/366 files][ 31.3 MiB/ 94.4 MiB] 33% Done | [201/366 files][ 31.3 MiB/ 94.4 MiB] 33% Done | [202/366 files][ 31.3 MiB/ 94.4 MiB] 33% Done | [203/366 files][ 31.3 MiB/ 94.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_zip.c [Content-Type=text/x-csrc]... Step #8: | [203/366 files][ 31.8 MiB/ 94.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_zip.h [Content-Type=text/x-chdr]... Step #8: | [203/366 files][ 31.9 MiB/ 94.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/catch_amalgamated.cpp [Content-Type=text/x-c++src]... Step #8: | [203/366 files][ 31.9 MiB/ 94.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [203/366 files][ 31.9 MiB/ 94.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/zip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [203/366 files][ 31.9 MiB/ 94.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/miniz_tester.cpp [Content-Type=text/x-c++src]... Step #8: | [203/366 files][ 31.9 MiB/ 94.4 MiB] 33% Done | [204/366 files][ 31.9 MiB/ 94.4 MiB] 33% Done | [205/366 files][ 31.9 MiB/ 94.4 MiB] 33% Done | [206/366 files][ 31.9 MiB/ 94.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [207/366 files][ 31.9 MiB/ 94.4 MiB] 33% Done | [207/366 files][ 31.9 MiB/ 94.4 MiB] 33% Done | [208/366 files][ 32.0 MiB/ 94.4 MiB] 33% Done | [209/366 files][ 32.0 MiB/ 94.4 MiB] 33% Done | [210/366 files][ 32.0 MiB/ 94.4 MiB] 33% Done | [211/366 files][ 32.0 MiB/ 94.4 MiB] 33% Done | [212/366 files][ 32.0 MiB/ 94.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/large_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [212/366 files][ 32.0 MiB/ 94.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/timer.cpp [Content-Type=text/x-c++src]... Step #8: | [212/366 files][ 32.0 MiB/ 94.4 MiB] 33% Done | [213/366 files][ 32.0 MiB/ 94.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/flush_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [214/366 files][ 32.0 MiB/ 94.4 MiB] 33% Done | [215/366 files][ 32.0 MiB/ 94.4 MiB] 33% Done | [216/366 files][ 32.1 MiB/ 94.4 MiB] 33% Done | [217/366 files][ 32.5 MiB/ 94.4 MiB] 34% Done | [218/366 files][ 32.8 MiB/ 94.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/main.cpp [Content-Type=text/x-c++src]... Step #8: | [219/366 files][ 33.2 MiB/ 94.4 MiB] 35% Done | [219/366 files][ 33.4 MiB/ 94.4 MiB] 35% Done | [220/366 files][ 33.4 MiB/ 94.4 MiB] 35% Done | [221/366 files][ 33.4 MiB/ 94.4 MiB] 35% Done | [221/366 files][ 33.4 MiB/ 94.4 MiB] 35% Done | [222/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [222/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/catch_amalgamated.hpp [Content-Type=text/x-c++hdr]... Step #8: | [222/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done | [223/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done | [224/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done | [225/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done | [226/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done | [227/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done | [228/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done | [229/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/fuzz_main.c [Content-Type=text/x-csrc]... Step #8: | [230/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done | [231/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [231/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done | [231/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [231/366 files][ 33.8 MiB/ 94.4 MiB] 35% Done | [232/366 files][ 33.8 MiB/ 94.4 MiB] 35% Done | [233/366 files][ 33.8 MiB/ 94.4 MiB] 35% Done | [234/366 files][ 33.8 MiB/ 94.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/build/amalgamation/miniz.c [Content-Type=text/x-csrc]... Step #8: | [235/366 files][ 33.8 MiB/ 94.4 MiB] 35% Done | [236/366 files][ 33.8 MiB/ 94.4 MiB] 35% Done | [237/366 files][ 33.8 MiB/ 94.4 MiB] 35% Done | [237/366 files][ 33.8 MiB/ 94.4 MiB] 35% Done | [238/366 files][ 33.8 MiB/ 94.4 MiB] 35% Done | [239/366 files][ 33.8 MiB/ 94.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/timer.h [Content-Type=text/x-chdr]... Step #8: | [239/366 files][ 33.8 MiB/ 94.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example3.c [Content-Type=text/x-csrc]... Step #8: | [239/366 files][ 33.8 MiB/ 94.4 MiB] 35% Done | [240/366 files][ 33.9 MiB/ 94.4 MiB] 35% Done | [241/366 files][ 34.0 MiB/ 94.4 MiB] 36% Done | [242/366 files][ 34.0 MiB/ 94.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [243/366 files][ 34.0 MiB/ 94.4 MiB] 36% Done | [244/366 files][ 34.0 MiB/ 94.4 MiB] 36% Done | [245/366 files][ 34.0 MiB/ 94.4 MiB] 36% Done | [246/366 files][ 34.0 MiB/ 94.4 MiB] 36% Done | [246/366 files][ 34.1 MiB/ 94.4 MiB] 36% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/build/amalgamation/miniz.h [Content-Type=text/x-chdr]... Step #8: / [246/366 files][ 34.4 MiB/ 94.4 MiB] 36% Done / [247/366 files][ 34.4 MiB/ 94.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example2.c [Content-Type=text/x-csrc]... Step #8: / [247/366 files][ 34.4 MiB/ 94.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example5.c [Content-Type=text/x-csrc]... Step #8: / [247/366 files][ 34.4 MiB/ 94.4 MiB] 36% Done / [248/366 files][ 34.4 MiB/ 94.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example6.c [Content-Type=text/x-csrc]... Step #8: / [249/366 files][ 35.0 MiB/ 94.4 MiB] 37% Done / [249/366 files][ 35.0 MiB/ 94.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example4.c [Content-Type=text/x-csrc]... Step #8: / [249/366 files][ 35.0 MiB/ 94.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [250/366 files][ 35.2 MiB/ 94.4 MiB] 37% Done / [250/366 files][ 35.2 MiB/ 94.4 MiB] 37% Done / [251/366 files][ 35.2 MiB/ 94.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example1.c [Content-Type=text/x-csrc]... Step #8: / [251/366 files][ 35.2 MiB/ 94.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [251/366 files][ 35.2 MiB/ 94.4 MiB] 37% Done / [252/366 files][ 35.2 MiB/ 94.4 MiB] 37% Done / [253/366 files][ 35.2 MiB/ 94.4 MiB] 37% Done / [254/366 files][ 35.2 MiB/ 94.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [254/366 files][ 35.2 MiB/ 94.4 MiB] 37% Done / [254/366 files][ 35.2 MiB/ 94.4 MiB] 37% Done / [255/366 files][ 35.2 MiB/ 94.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [255/366 files][ 35.6 MiB/ 94.4 MiB] 37% Done / [256/366 files][ 35.6 MiB/ 94.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [257/366 files][ 35.6 MiB/ 94.4 MiB] 37% Done / [258/366 files][ 35.6 MiB/ 94.4 MiB] 37% Done / [259/366 files][ 35.6 MiB/ 94.4 MiB] 37% Done / [259/366 files][ 35.6 MiB/ 94.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [259/366 files][ 35.9 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [259/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done / [260/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [260/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [260/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [260/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [260/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: / [260/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done / [261/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done / [262/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done / [263/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [263/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done / [264/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done / [265/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/utime.h [Content-Type=text/x-chdr]... Step #8: / [265/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done / [266/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [266/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: / [266/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: / [266/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done / [267/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done / [268/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done / [269/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done / [270/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: / [270/366 files][ 36.1 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: / [270/366 files][ 36.1 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [270/366 files][ 36.1 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [270/366 files][ 36.1 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: / [270/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [270/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: / [270/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: / [270/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done / [270/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done / [271/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done / [272/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done / [273/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [274/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done / [275/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [275/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done / [275/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done / [276/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: / [277/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done / [277/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: / [277/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_common.h [Content-Type=text/x-chdr]... Step #8: / [278/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done / [278/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done / [279/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tdef.h [Content-Type=text/x-chdr]... Step #8: / [279/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done / [280/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tinfl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz.h [Content-Type=text/x-chdr]... Step #8: / [280/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done / [280/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tdef.c [Content-Type=text/x-csrc]... Step #8: / [280/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz.c [Content-Type=text/x-csrc]... Step #8: / [280/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_zip.h [Content-Type=text/x-chdr]... Step #8: / [281/366 files][ 36.5 MiB/ 94.4 MiB] 38% Done / [281/366 files][ 36.5 MiB/ 94.4 MiB] 38% Done / [282/366 files][ 36.5 MiB/ 94.4 MiB] 38% Done / [283/366 files][ 36.5 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_zip.c [Content-Type=text/x-csrc]... Step #8: / [283/366 files][ 36.5 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tinfl.h [Content-Type=text/x-chdr]... Step #8: / [284/366 files][ 36.5 MiB/ 94.4 MiB] 38% Done / [284/366 files][ 36.5 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [284/366 files][ 36.5 MiB/ 94.4 MiB] 38% Done / [285/366 files][ 36.5 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/catch_amalgamated.cpp [Content-Type=text/x-c++src]... Step #8: / [286/366 files][ 36.5 MiB/ 94.4 MiB] 38% Done / [286/366 files][ 36.5 MiB/ 94.4 MiB] 38% Done / [287/366 files][ 36.5 MiB/ 94.4 MiB] 38% Done / [288/366 files][ 36.6 MiB/ 94.4 MiB] 38% Done / [289/366 files][ 36.6 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [290/366 files][ 36.6 MiB/ 94.4 MiB] 38% Done / [291/366 files][ 36.6 MiB/ 94.4 MiB] 38% Done / [291/366 files][ 36.6 MiB/ 94.4 MiB] 38% Done / [292/366 files][ 36.6 MiB/ 94.4 MiB] 38% Done / [293/366 files][ 36.6 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/miniz_tester.cpp [Content-Type=text/x-c++src]... Step #8: / [293/366 files][ 36.6 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [293/366 files][ 36.7 MiB/ 94.4 MiB] 38% Done / [294/366 files][ 36.7 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/large_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [294/366 files][ 36.7 MiB/ 94.4 MiB] 38% Done / [295/366 files][ 36.7 MiB/ 94.4 MiB] 38% Done / [296/366 files][ 36.7 MiB/ 94.4 MiB] 38% Done / [297/366 files][ 36.7 MiB/ 94.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [297/366 files][ 36.7 MiB/ 94.4 MiB] 38% Done / [298/366 files][ 37.2 MiB/ 94.4 MiB] 39% Done / [299/366 files][ 37.3 MiB/ 94.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/timer.cpp [Content-Type=text/x-c++src]... Step #8: / [299/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done / [300/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done / [301/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/main.cpp [Content-Type=text/x-c++src]... Step #8: / [301/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [301/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done / [302/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done / [303/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done / [304/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [304/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/catch_amalgamated.hpp [Content-Type=text/x-c++hdr]... Step #8: / [304/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/fuzz_main.c [Content-Type=text/x-csrc]... Step #8: / [304/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [304/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/timer.h [Content-Type=text/x-chdr]... Step #8: / [305/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done / [306/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done / [307/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done / [307/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [307/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example3.c [Content-Type=text/x-csrc]... Step #8: / [307/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example2.c [Content-Type=text/x-csrc]... Step #8: / [307/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example6.c [Content-Type=text/x-csrc]... Step #8: / [308/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done / [309/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done / [309/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example5.c [Content-Type=text/x-csrc]... Step #8: / [309/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done / [309/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done / [310/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example1.c [Content-Type=text/x-csrc]... Step #8: / [311/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done / [312/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done / [313/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done / [313/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done / [314/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done / [315/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done / [316/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-small_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [316/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done / [317/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done / [318/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done / [319/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done / [320/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done / [321/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done / [322/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done / [323/366 files][ 37.9 MiB/ 94.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [323/366 files][ 37.9 MiB/ 94.4 MiB] 40% Done / [324/366 files][ 37.9 MiB/ 94.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [324/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [324/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done / [325/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [326/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done / [326/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-checksum_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [326/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done / [327/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done / [328/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done / [329/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done / [330/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [330/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-zip_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [331/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done / [331/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: / [331/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: / [331/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done / [332/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done / [333/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done / [334/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done / [335/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done / [336/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done / [337/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done / [338/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done / [339/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done / [340/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done / [341/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done / [342/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done - - [343/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done - [344/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done - [345/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done - [346/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flush_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [346/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [346/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-zip_fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [346/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-checksum_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [346/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done - [346/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-large_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [346/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flush_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [346/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [347/366 files][ 38.7 MiB/ 94.4 MiB] 41% Done - [347/366 files][ 38.7 MiB/ 94.4 MiB] 41% Done - [348/366 files][ 39.0 MiB/ 94.4 MiB] 41% Done - [349/366 files][ 40.8 MiB/ 94.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [349/366 files][ 44.7 MiB/ 94.4 MiB] 47% Done - [350/366 files][ 44.7 MiB/ 94.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-large_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [350/366 files][ 45.7 MiB/ 94.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-small_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [350/366 files][ 47.3 MiB/ 94.4 MiB] 50% Done - [351/366 files][ 48.6 MiB/ 94.4 MiB] 51% Done - [352/366 files][ 49.1 MiB/ 94.4 MiB] 52% Done - [353/366 files][ 69.2 MiB/ 94.4 MiB] 73% Done - [354/366 files][ 73.4 MiB/ 94.4 MiB] 77% Done - [355/366 files][ 76.5 MiB/ 94.4 MiB] 81% Done - [356/366 files][ 79.3 MiB/ 94.4 MiB] 84% Done - [357/366 files][ 82.0 MiB/ 94.4 MiB] 86% Done - [358/366 files][ 82.0 MiB/ 94.4 MiB] 86% Done - [359/366 files][ 82.0 MiB/ 94.4 MiB] 86% Done - [360/366 files][ 82.0 MiB/ 94.4 MiB] 86% Done - [361/366 files][ 92.5 MiB/ 94.4 MiB] 98% Done - [362/366 files][ 92.6 MiB/ 94.4 MiB] 98% Done - [363/366 files][ 93.1 MiB/ 94.4 MiB] 98% Done - [364/366 files][ 94.4 MiB/ 94.4 MiB] 99% Done - [365/366 files][ 94.4 MiB/ 94.4 MiB] 99% Done - [366/366 files][ 94.4 MiB/ 94.4 MiB] 100% Done Step #8: Operation completed over 366 objects/94.4 MiB. Finished Step #8 PUSH DONE